starting build "38c584fe-80f4-4096-ba15-bcd1d52fcaf3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ef3c76f7df30: Pulling fs layer Step #0: 9f8f643d8006: Pulling fs layer Step #0: 0f48af65b814: Pulling fs layer Step #0: 633a0e05339d: Pulling fs layer Step #0: 3177fed33998: Pulling fs layer Step #0: 2e478429a198: Pulling fs layer Step #0: 4f862654912a: Pulling fs layer Step #0: 4d5ecc5a85a3: Pulling fs layer Step #0: 861dbe526d45: Pulling fs layer Step #0: f0d22c3bd001: Pulling fs layer Step #0: c7365ba546a7: Pulling fs layer Step #0: 81305a35774f: Pulling fs layer Step #0: 084b00e4fd2a: Pulling fs layer Step #0: 2571f26ef59d: Pulling fs layer Step #0: f3ad3c26378e: Pulling fs layer Step #0: 23630c9e3597: Pulling fs layer Step #0: 686f4cb8643a: Pulling fs layer Step #0: e9cb1af2d3fd: Pulling fs layer Step #0: 485022339309: Pulling fs layer Step #0: bacda3c2d798: Pulling fs layer Step #0: c57fafada48f: Pulling fs layer Step #0: 68403e1b2d67: Pulling fs layer Step #0: 6456ed930b42: Pulling fs layer Step #0: c1d227e471d8: Pulling fs layer Step #0: c4fc3ca540a9: Pulling fs layer Step #0: d64a40b43ad5: Pulling fs layer Step #0: 084b00e4fd2a: Waiting Step #0: 2571f26ef59d: Waiting Step #0: 2e478429a198: Waiting Step #0: 4f862654912a: Waiting Step #0: f3ad3c26378e: Waiting Step #0: 861dbe526d45: Waiting Step #0: 23630c9e3597: Waiting Step #0: f0d22c3bd001: Waiting Step #0: 4d5ecc5a85a3: Waiting Step #0: 686f4cb8643a: Waiting Step #0: 6456ed930b42: Waiting Step #0: c7365ba546a7: Waiting Step #0: e9cb1af2d3fd: Waiting Step #0: c1d227e471d8: Waiting Step #0: c57fafada48f: Waiting Step #0: c4fc3ca540a9: Waiting Step #0: d64a40b43ad5: Waiting Step #0: bacda3c2d798: Waiting Step #0: 68403e1b2d67: Waiting Step #0: 81305a35774f: Waiting Step #0: 9f8f643d8006: Verifying Checksum Step #0: 9f8f643d8006: Download complete Step #0: 3177fed33998: Download complete Step #0: 0f48af65b814: Download complete Step #0: 633a0e05339d: Verifying Checksum Step #0: 633a0e05339d: Download complete Step #0: 4f862654912a: Verifying Checksum Step #0: 4f862654912a: Download complete Step #0: 2e478429a198: Verifying Checksum Step #0: 2e478429a198: Download complete Step #0: 861dbe526d45: Verifying Checksum Step #0: 861dbe526d45: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f0d22c3bd001: Verifying Checksum Step #0: f0d22c3bd001: Download complete Step #0: c7365ba546a7: Download complete Step #0: 2571f26ef59d: Verifying Checksum Step #0: 2571f26ef59d: Download complete Step #0: 084b00e4fd2a: Verifying Checksum Step #0: 084b00e4fd2a: Download complete Step #0: f3ad3c26378e: Download complete Step #0: 4d5ecc5a85a3: Verifying Checksum Step #0: 4d5ecc5a85a3: Download complete Step #0: 686f4cb8643a: Verifying Checksum Step #0: 686f4cb8643a: Download complete Step #0: 485022339309: Verifying Checksum Step #0: 485022339309: Download complete Step #0: ef3c76f7df30: Verifying Checksum Step #0: ef3c76f7df30: Download complete Step #0: bacda3c2d798: Verifying Checksum Step #0: bacda3c2d798: Download complete Step #0: 81305a35774f: Verifying Checksum Step #0: 81305a35774f: Download complete Step #0: 6456ed930b42: Verifying Checksum Step #0: 6456ed930b42: Download complete Step #0: 68403e1b2d67: Download complete Step #0: c4fc3ca540a9: Verifying Checksum Step #0: c4fc3ca540a9: Download complete Step #0: d64a40b43ad5: Download complete Step #0: c1d227e471d8: Verifying Checksum Step #0: c1d227e471d8: Download complete Step #0: b549f31133a9: Pull complete Step #0: 23630c9e3597: Verifying Checksum Step #0: 23630c9e3597: Download complete Step #0: c57fafada48f: Verifying Checksum Step #0: c57fafada48f: Download complete Step #0: e9cb1af2d3fd: Verifying Checksum Step #0: e9cb1af2d3fd: Download complete Step #0: ef3c76f7df30: Pull complete Step #0: 9f8f643d8006: Pull complete Step #0: 0f48af65b814: Pull complete Step #0: 633a0e05339d: Pull complete Step #0: 3177fed33998: Pull complete Step #0: 2e478429a198: Pull complete Step #0: 4f862654912a: Pull complete Step #0: 4d5ecc5a85a3: Pull complete Step #0: 861dbe526d45: Pull complete Step #0: f0d22c3bd001: Pull complete Step #0: c7365ba546a7: Pull complete Step #0: 81305a35774f: Pull complete Step #0: 084b00e4fd2a: Pull complete Step #0: 2571f26ef59d: Pull complete Step #0: f3ad3c26378e: Pull complete Step #0: 23630c9e3597: Pull complete Step #0: 686f4cb8643a: Pull complete Step #0: e9cb1af2d3fd: Pull complete Step #0: 485022339309: Pull complete Step #0: bacda3c2d798: Pull complete Step #0: c57fafada48f: Pull complete Step #0: 68403e1b2d67: Pull complete Step #0: 6456ed930b42: Pull complete Step #0: c1d227e471d8: Pull complete Step #0: c4fc3ca540a9: Pull complete Step #0: d64a40b43ad5: Pull complete Step #0: Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 39789446ae29: Pulling fs layer Step #1: f44b695ca5b1: Pulling fs layer Step #1: d35b9edda0b6: Pulling fs layer Step #1: 758204a80743: Pulling fs layer Step #1: 20c7c0718038: Pulling fs layer Step #1: d472b022749e: Pulling fs layer Step #1: 3581d33ecfdf: Pulling fs layer Step #1: 3581d33ecfdf: Waiting Step #1: f44b695ca5b1: Verifying Checksum Step #1: f44b695ca5b1: Download complete Step #1: 20c7c0718038: Verifying Checksum Step #1: 20c7c0718038: Download complete Step #1: 758204a80743: Verifying Checksum Step #1: 758204a80743: Download complete Step #1: 39789446ae29: Verifying Checksum Step #1: 39789446ae29: Download complete Step #1: d472b022749e: Verifying Checksum Step #1: d472b022749e: Download complete Step #1: 39789446ae29: Pull complete Step #1: 3581d33ecfdf: Verifying Checksum Step #1: 3581d33ecfdf: Download complete Step #1: f44b695ca5b1: Pull complete Step #1: d35b9edda0b6: Verifying Checksum Step #1: d35b9edda0b6: Download complete Step #1: d35b9edda0b6: Pull complete Step #1: 758204a80743: Pull complete Step #1: 20c7c0718038: Pull complete Step #1: d472b022749e: Pull complete Step #1: 3581d33ecfdf: Pull complete Step #1: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_aranges.covreport... Step #1: / [0/33 files][ 0.0 B/ 38.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_crc.covreport... Step #1: / [0/33 files][ 0.0 B/ 38.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_crc_32.covreport... Step #1: / [0/33 files][ 0.0 B/ 38.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_debug_addr_access.covreport... Step #1: / [0/33 files][ 0.0 B/ 38.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_debug_str.covreport... Step #1: / [0/33 files][ 0.0 B/ 38.8 MiB] 0% Done / [1/33 files][961.2 KiB/ 38.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_debuglink.covreport... Step #1: / [1/33 files][961.2 KiB/ 38.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu.covreport... Step #1: / [1/33 files][961.2 KiB/ 38.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_attrs.covreport... Step #1: / [1/33 files][964.6 KiB/ 38.8 MiB] 2% Done / [2/33 files][964.6 KiB/ 38.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_attrs_loclist.covreport... Step #1: / [2/33 files][964.6 KiB/ 38.8 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_e.covreport... Step #1: / [2/33 files][964.6 KiB/ 38.8 MiB] 2% Done / [3/33 files][ 1.7 MiB/ 38.8 MiB] 4% Done / [4/33 files][ 2.5 MiB/ 38.8 MiB] 6% Done / [5/33 files][ 3.2 MiB/ 38.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_e_print.covreport... Step #1: / [5/33 files][ 3.2 MiB/ 38.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_info1.covreport... Step #1: / [5/33 files][ 3.5 MiB/ 38.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_offset.covreport... Step #1: / [5/33 files][ 3.7 MiB/ 38.8 MiB] 9% Done / [6/33 files][ 4.0 MiB/ 38.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_die_cu_print.covreport... Step #1: / [6/33 files][ 4.0 MiB/ 38.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_dnames.covreport... Step #1: / [6/33 files][ 4.0 MiB/ 38.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_findfuncbypc.covreport... Step #1: / [6/33 files][ 4.8 MiB/ 38.8 MiB] 12% Done / [7/33 files][ 5.6 MiB/ 38.8 MiB] 14% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_gdbindex.covreport... Step #1: / [7/33 files][ 5.6 MiB/ 38.8 MiB] 14% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_globals.covreport... Step #1: / [7/33 files][ 6.2 MiB/ 38.8 MiB] 15% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_gnu_index.covreport... Step #1: / [7/33 files][ 6.4 MiB/ 38.8 MiB] 16% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_init_b.covreport... Step #1: / [7/33 files][ 6.7 MiB/ 38.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_init_binary.covreport... Step #1: / [7/33 files][ 7.2 MiB/ 38.8 MiB] 18% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_init_path.covreport... Step #1: / [7/33 files][ 7.4 MiB/ 38.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_macro_dwarf4.covreport... Step #1: / [7/33 files][ 7.4 MiB/ 38.8 MiB] 19% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_macro_dwarf5.covreport... Step #1: / [7/33 files][ 7.4 MiB/ 38.8 MiB] 19% Done / [8/33 files][ 8.0 MiB/ 38.8 MiB] 20% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_rng.covreport... Step #1: / [8/33 files][ 8.2 MiB/ 38.8 MiB] 21% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_set_frame_all.covreport... Step #1: / [8/33 files][ 8.7 MiB/ 38.8 MiB] 22% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_showsectgrp.covreport... Step #1: / [8/33 files][ 9.2 MiB/ 38.8 MiB] 23% Done / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_simplereader_tu.covreport... Step #1: / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_srcfiles.covreport... Step #1: / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_stack_frame_access.covreport... Step #1: / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_str_offsets.covreport... Step #1: / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_tie.covreport... Step #1: / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20251117/fuzz_xuindex.covreport... Step #1: / [9/33 files][ 9.7 MiB/ 38.8 MiB] 24% Done / [10/33 files][ 12.9 MiB/ 38.8 MiB] 33% Done / [11/33 files][ 17.0 MiB/ 38.8 MiB] 43% Done / [12/33 files][ 17.0 MiB/ 38.8 MiB] 43% Done / [13/33 files][ 17.0 MiB/ 38.8 MiB] 43% Done / [14/33 files][ 19.5 MiB/ 38.8 MiB] 50% Done / [15/33 files][ 22.2 MiB/ 38.8 MiB] 57% Done / [16/33 files][ 23.6 MiB/ 38.8 MiB] 60% Done / [17/33 files][ 24.8 MiB/ 38.8 MiB] 63% Done / [18/33 files][ 25.2 MiB/ 38.8 MiB] 65% Done / [19/33 files][ 25.2 MiB/ 38.8 MiB] 65% Done / [20/33 files][ 25.5 MiB/ 38.8 MiB] 65% Done / [21/33 files][ 25.8 MiB/ 38.8 MiB] 66% Done / [22/33 files][ 26.9 MiB/ 38.8 MiB] 69% Done / [23/33 files][ 27.6 MiB/ 38.8 MiB] 71% Done - - [24/33 files][ 28.2 MiB/ 38.8 MiB] 72% Done - [25/33 files][ 29.8 MiB/ 38.8 MiB] 76% Done - [26/33 files][ 30.2 MiB/ 38.8 MiB] 77% Done - [27/33 files][ 32.0 MiB/ 38.8 MiB] 82% Done - [28/33 files][ 32.5 MiB/ 38.8 MiB] 83% Done - [29/33 files][ 32.6 MiB/ 38.8 MiB] 83% Done - [30/33 files][ 33.8 MiB/ 38.8 MiB] 87% Done - [31/33 files][ 35.9 MiB/ 38.8 MiB] 92% Done - [32/33 files][ 38.6 MiB/ 38.8 MiB] 99% Done - [33/33 files][ 38.8 MiB/ 38.8 MiB] 100% Done Step #1: Operation completed over 33 objects/38.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 39792 Step #2: -rw-r--r-- 1 root root 984249 Nov 17 10:02 fuzz_aranges.covreport Step #2: -rw-r--r-- 1 root root 3449 Nov 17 10:02 fuzz_crc.covreport Step #2: -rw-r--r-- 1 root root 766947 Nov 17 10:02 fuzz_crc_32.covreport Step #2: -rw-r--r-- 1 root root 838073 Nov 17 10:02 fuzz_debug_addr_access.covreport Step #2: -rw-r--r-- 1 root root 768841 Nov 17 10:02 fuzz_debug_str.covreport Step #2: -rw-r--r-- 1 root root 808937 Nov 17 10:02 fuzz_debuglink.covreport Step #2: -rw-r--r-- 1 root root 1733347 Nov 17 10:02 fuzz_die_cu.covreport Step #2: -rw-r--r-- 1 root root 2174413 Nov 17 10:02 fuzz_die_cu_attrs_loclist.covreport Step #2: -rw-r--r-- 1 root root 2060167 Nov 17 10:02 fuzz_die_cu_attrs.covreport Step #2: -rw-r--r-- 1 root root 1769540 Nov 17 10:02 fuzz_die_cu_info1.covreport Step #2: -rw-r--r-- 1 root root 2420215 Nov 17 10:02 fuzz_findfuncbypc.covreport Step #2: -rw-r--r-- 1 root root 1754680 Nov 17 10:02 fuzz_die_cu_e.covreport Step #2: -rw-r--r-- 1 root root 1750895 Nov 17 10:02 fuzz_die_cu_offset.covreport Step #2: -rw-r--r-- 1 root root 959061 Nov 17 10:02 fuzz_dnames.covreport Step #2: -rw-r--r-- 1 root root 755299 Nov 17 10:02 fuzz_init_binary.covreport Step #2: -rw-r--r-- 1 root root 833020 Nov 17 10:02 fuzz_gdbindex.covreport Step #2: -rw-r--r-- 1 root root 1261150 Nov 17 10:02 fuzz_globals.covreport Step #2: -rw-r--r-- 1 root root 1788405 Nov 17 10:02 fuzz_die_cu_print.covreport Step #2: -rw-r--r-- 1 root root 1783017 Nov 17 10:02 fuzz_die_cu_e_print.covreport Step #2: -rw-r--r-- 1 root root 984160 Nov 17 10:02 fuzz_gnu_index.covreport Step #2: -rw-r--r-- 1 root root 854308 Nov 17 10:02 fuzz_init_path.covreport Step #2: -rw-r--r-- 1 root root 851653 Nov 17 10:02 fuzz_macro_dwarf4.covreport Step #2: -rw-r--r-- 1 root root 758541 Nov 17 10:02 fuzz_xuindex.covreport Step #2: -rw-r--r-- 1 root root 849869 Nov 17 10:02 fuzz_str_offsets.covreport Step #2: -rw-r--r-- 1 root root 905835 Nov 17 10:02 fuzz_rng.covreport Step #2: -rw-r--r-- 1 root root 757599 Nov 17 10:02 fuzz_tie.covreport Step #2: -rw-r--r-- 1 root root 759584 Nov 17 10:02 fuzz_init_b.covreport Step #2: -rw-r--r-- 1 root root 2175942 Nov 17 10:02 fuzz_macro_dwarf5.covreport Step #2: -rw-r--r-- 1 root root 47364 Nov 17 10:02 fuzz_simplereader_tu.covreport Step #2: -rw-r--r-- 1 root root 1329113 Nov 17 10:02 fuzz_set_frame_all.covreport Step #2: -rw-r--r-- 1 root root 778474 Nov 17 10:02 fuzz_showsectgrp.covreport Step #2: -rw-r--r-- 1 root root 2541981 Nov 17 10:02 fuzz_srcfiles.covreport Step #2: -rw-r--r-- 1 root root 1868644 Nov 17 10:02 fuzz_stack_frame_access.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce" Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Sending build context to Docker daemon 6.144kB Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b549f31133a9: Already exists Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ef3c76f7df30: Already exists Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 9f8f643d8006: Already exists Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b64057a12e1c: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 662006bb0807: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 4b503ca9d9bc: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f1a29e744437: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a2a22f967804: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": e72648080e63: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 945b5a62f111: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a33fbe52522f: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": cb8adac1e4ac: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6ce5e7ad829b: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 78b3cc2fa6e6: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 197024c931b9: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 940045afa063: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 1a3163cb01c1: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 7ea3debb8cbd: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2b97e04a97b5: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f8a36e1c021e: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 3c9abd7d8840: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f92ce4f9f90d: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a8835054d016: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b685c4d35c3a: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dac9741d43d2: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dc9f433701a6: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 44fc7f7b3c67: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 67a3febf6e4c: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 981575c1df4c: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 98a640299daa: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2820a6581e2a: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 82f096e556a3: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6b6d59cb5bb8: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b172b1ba4696: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6a11c270d7cc: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": d9b527ce6e49: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2869f64c54c1: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 8d2570283fa5: Pulling fs layer Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": cb8adac1e4ac: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6ce5e7ad829b: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b685c4d35c3a: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 78b3cc2fa6e6: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f8a36e1c021e: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dac9741d43d2: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a8835054d016: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dc9f433701a6: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 3c9abd7d8840: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2b97e04a97b5: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 44fc7f7b3c67: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 1a3163cb01c1: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 67a3febf6e4c: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 197024c931b9: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 7ea3debb8cbd: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 981575c1df4c: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 940045afa063: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f92ce4f9f90d: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 98a640299daa: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 8d2570283fa5: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6a11c270d7cc: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 82f096e556a3: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a33fbe52522f: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 945b5a62f111: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": d9b527ce6e49: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6b6d59cb5bb8: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b172b1ba4696: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2869f64c54c1: Waiting Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a2a22f967804: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a2a22f967804: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f1a29e744437: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f1a29e744437: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 662006bb0807: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 662006bb0807: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": cb8adac1e4ac: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": cb8adac1e4ac: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a33fbe52522f: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a33fbe52522f: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6ce5e7ad829b: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6ce5e7ad829b: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b64057a12e1c: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b64057a12e1c: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 78b3cc2fa6e6: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 78b3cc2fa6e6: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 940045afa063: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 197024c931b9: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 197024c931b9: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 1a3163cb01c1: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 1a3163cb01c1: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 945b5a62f111: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 945b5a62f111: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 7ea3debb8cbd: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 7ea3debb8cbd: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2b97e04a97b5: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2b97e04a97b5: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f8a36e1c021e: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f8a36e1c021e: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 3c9abd7d8840: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 3c9abd7d8840: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f92ce4f9f90d: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f92ce4f9f90d: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a8835054d016: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a8835054d016: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b685c4d35c3a: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b685c4d35c3a: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dac9741d43d2: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dac9741d43d2: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dc9f433701a6: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dc9f433701a6: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 44fc7f7b3c67: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 67a3febf6e4c: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 67a3febf6e4c: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 981575c1df4c: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 981575c1df4c: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 82f096e556a3: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2820a6581e2a: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 98a640299daa: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 98a640299daa: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6b6d59cb5bb8: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": d9b527ce6e49: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": d9b527ce6e49: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b172b1ba4696: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b172b1ba4696: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6a11c270d7cc: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6a11c270d7cc: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": e72648080e63: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": e72648080e63: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2869f64c54c1: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2869f64c54c1: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b64057a12e1c: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 662006bb0807: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 8d2570283fa5: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 4b503ca9d9bc: Verifying Checksum Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 4b503ca9d9bc: Download complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 4b503ca9d9bc: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f1a29e744437: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a2a22f967804: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": e72648080e63: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 945b5a62f111: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a33fbe52522f: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": cb8adac1e4ac: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6ce5e7ad829b: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 78b3cc2fa6e6: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 197024c931b9: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 940045afa063: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 1a3163cb01c1: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 7ea3debb8cbd: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2b97e04a97b5: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f8a36e1c021e: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 3c9abd7d8840: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": f92ce4f9f90d: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": a8835054d016: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b685c4d35c3a: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dac9741d43d2: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": dc9f433701a6: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 44fc7f7b3c67: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 67a3febf6e4c: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 981575c1df4c: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 98a640299daa: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2820a6581e2a: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 82f096e556a3: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6b6d59cb5bb8: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": b172b1ba4696: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 6a11c270d7cc: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": d9b527ce6e49: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 2869f64c54c1: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": 8d2570283fa5: Pull complete Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Digest: sha256:a4271b062282b1b60e392f6054a42ac413023120d26b14c4dc46e9afebb6e6bc Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> cdba03bb9c46 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> Running in 7289546e36a0 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package libicu66:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package libxml2:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package libuv1:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package cmake-data. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package librhash0:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package cmake. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Removing intermediate container 7289546e36a0 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> 9a2c6a805eda Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> Running in a69f4e62ff30 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Cloning into '/src/libdwarf'... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Removing intermediate container a69f4e62ff30 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> 9288cb168ed2 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> Running in 51d472f74198 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Cloning into '/src/libdwarf-binary-samples'... Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Removing intermediate container 51d472f74198 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> 17f96ff9ec1a Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Step 5/6 : WORKDIR libdwarf Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> Running in c9de6fa6c909 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Removing intermediate container c9de6fa6c909 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> 73d891ccb1c4 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Step 6/6 : COPY build.sh $SRC/ Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": ---> 5bd7e07ac3e2 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Successfully built 5bd7e07ac3e2 Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Successfully tagged gcr.io/oss-fuzz/libdwarf:latest Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libdwarf:latest Finished Step #4 - "build-331438e6-9457-4bdb-b322-a57b1ddf83ce" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefs9b5O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples Step #5 - "srcmap": + cd /src/libdwarf-binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30 Step #5 - "srcmap": + jq_inplace /tmp/filefs9b5O '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileglGhp9 Step #5 - "srcmap": + cat /tmp/filefs9b5O Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": + mv /tmp/fileglGhp9 /tmp/filefs9b5O Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf Step #5 - "srcmap": + cd /src/libdwarf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=74a39d1512c652f0905a520959861dbd39c62a74 Step #5 - "srcmap": + jq_inplace /tmp/filefs9b5O '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "74a39d1512c652f0905a520959861dbd39c62a74" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filegroEPG Step #5 - "srcmap": + cat /tmp/filefs9b5O Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "74a39d1512c652f0905a520959861dbd39c62a74" }' Step #5 - "srcmap": + mv /tmp/filegroEPG /tmp/filefs9b5O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefs9b5O Step #5 - "srcmap": + rm /tmp/filefs9b5O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libdwarf-binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples", Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libdwarf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code", Step #5 - "srcmap": "rev": "74a39d1512c652f0905a520959861dbd39c62a74" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 51% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 91% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 5850 B/58.2 kB 10%] 100% [Working] Fetched 469 kB in 0s (1710 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20344 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 18.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 42.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 103.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 107.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 88.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 151.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 137.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 77.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 145.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 163.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 25.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 129.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 133.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 151.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 120.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 143.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=1623b7e274311990ed4d2cd17ccb9fa4f4c20195498e2b2d437392f60e71706c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rxnncyck/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/58 [tree-sitter]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 35/58 [imagesize]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 40/58 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.3 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.663 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.795 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.796 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.796 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.796 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.797 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.797 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.797 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.798 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.798 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.803 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.803 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.803 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.803 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.803 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.803 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.804 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.804 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.804 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.804 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.804 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.804 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.805 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.805 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.805 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.805 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.805 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.805 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.806 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.806 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.806 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.806 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.806 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.807 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.807 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.807 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.807 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.807 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.808 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.808 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.808 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.808 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.808 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.809 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.809 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.809 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.809 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.809 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.809 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.810 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:53.904 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:54.181 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:54.194 INFO oss_fuzz - analyse_folder: Found 388 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:54.194 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:54.194 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.142 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.408 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.431 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.453 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.473 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.494 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.602 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.667 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.773 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.798 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:47.821 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.058 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.117 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.138 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.158 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.181 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.221 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.241 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.261 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.281 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.342 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.385 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.405 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.425 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.445 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.488 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.490 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:04:48.490 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:06.209 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:06.464 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:06.464 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:07.860 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:07.867 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.034 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.035 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.047 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.047 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.052 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.052 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.269 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:09.269 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:10.865 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:10.872 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.139 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.145 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.145 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.145 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.246 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.373 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:12.373 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:14.008 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:14.016 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.623 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.624 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.636 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.637 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.642 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.642 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.642 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.869 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:15.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:17.507 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:17.514 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.134 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.134 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.151 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.157 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.157 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.157 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.389 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:18.389 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:20.142 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:20.150 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.145 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.145 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.160 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.161 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.168 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.169 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.276 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:21.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:22.826 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:22.834 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.358 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.381 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.381 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.483 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.605 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:23.605 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.256 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.264 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.883 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.884 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.898 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.899 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.904 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.904 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:25.904 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:26.005 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:26.134 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:26.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:27.877 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:27.885 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.446 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.446 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.463 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.463 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.470 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.470 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.470 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.574 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.701 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:28.701 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.191 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.199 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.775 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.789 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.790 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.796 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:30.904 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:31.034 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:31.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:32.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:32.697 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.323 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.324 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.341 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.342 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.350 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.350 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.350 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.598 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:33.598 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.338 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.356 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.356 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.372 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.372 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.377 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.378 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.478 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.616 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:35.616 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.059 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.068 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.725 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.726 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.744 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.745 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.751 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.751 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.751 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.854 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.983 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:37.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:39.582 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:39.590 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.350 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.351 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.365 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.365 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.370 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.370 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.370 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.471 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.596 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:40.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.210 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.219 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.750 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.767 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.768 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.774 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.774 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.774 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:42.878 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:43.007 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:43.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:44.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:44.697 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.303 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.303 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.318 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.318 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.323 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.323 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.323 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.424 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.554 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:45.554 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:46.984 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:46.993 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.512 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.513 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.529 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.529 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.534 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.534 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.534 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.639 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.913 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:47.913 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:49.323 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:49.330 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.862 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.863 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.879 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.879 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.885 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.885 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.885 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:50.988 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:51.121 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:51.121 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:52.716 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:52.724 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.336 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.337 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.354 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.354 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.359 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.359 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.359 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.458 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:53.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.254 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.262 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.860 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.861 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.877 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.877 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.883 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.883 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.883 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:55.988 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:56.119 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:56.119 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:57.831 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:57.840 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.469 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.470 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.485 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.485 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.490 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.490 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.490 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.589 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.712 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:05:58.713 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:00.136 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:00.145 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.202 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.202 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.220 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.220 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.225 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.225 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.225 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.497 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.633 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:01.633 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.069 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.078 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.588 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.589 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.604 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.610 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.610 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.610 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.716 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.989 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:03.989 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:05.429 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:05.437 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.060 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.061 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.077 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.083 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.083 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.456 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:06.456 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:07.906 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:07.915 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.464 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.479 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.479 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.484 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.484 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.484 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.718 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:08.718 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.307 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.316 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.908 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.909 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.925 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.925 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.931 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.931 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:10.931 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:11.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:11.165 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:11.165 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:12.780 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:12.789 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.390 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.391 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.407 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.408 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.413 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.413 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.512 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.639 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:13.640 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:15.336 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:15.344 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.669 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.670 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.695 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.695 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.695 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.938 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:16.938 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:18.756 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:18.766 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.318 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.319 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.335 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.335 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.340 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.340 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.340 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:19.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.020 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.028 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.761 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.761 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.777 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.777 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.783 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.783 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:21.891 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:22.029 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:22.029 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:23.709 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:23.719 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.240 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.241 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.260 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.260 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.266 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.266 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.366 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.489 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:24.489 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.267 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.278 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.847 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.848 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.864 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.865 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.870 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.870 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.870 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:26.976 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:27.116 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:27.116 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:28.629 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:28.638 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.186 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.187 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.206 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.207 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.213 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.213 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.317 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.451 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:29.451 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.130 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.140 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.676 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.676 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.691 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.692 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.697 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.701 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.701 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.726 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.727 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.731 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.731 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.759 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.769 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:31.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:34.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:35.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:37.907 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:37.910 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:37.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:37.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.056 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.821 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:38.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:40.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:41.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.241 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.242 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.282 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:42.282 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.180 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.181 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:44.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.173 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.406 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:45.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.293 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:47.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:48.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:48.366 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:48.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:48.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:48.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:48.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:50.237 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:50.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:50.812 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:50.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:50.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:50.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.840 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_binary.data with fuzzerLogFile-fuzz_init_binary.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debug_addr_access.data with fuzzerLogFile-fuzz_debug_addr_access.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_srcfiles.data with fuzzerLogFile-fuzz_srcfiles.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_offset.data with fuzzerLogFile-fuzz_die_cu_offset.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_dnames.data with fuzzerLogFile-fuzz_dnames.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_aranges.data with fuzzerLogFile-fuzz_aranges.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu.data with fuzzerLogFile-fuzz_die_cu.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_e.data with fuzzerLogFile-fuzz_die_cu_e.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_stack_frame_access.data with fuzzerLogFile-fuzz_stack_frame_access.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_print.data with fuzzerLogFile-fuzz_die_cu_print.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_rng.data with fuzzerLogFile-fuzz_rng.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_tie.data with fuzzerLogFile-fuzz_tie.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gnu_index.data with fuzzerLogFile-fuzz_gnu_index.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_globals.data with fuzzerLogFile-fuzz_globals.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_macro_dwarf4.data with fuzzerLogFile-fuzz_macro_dwarf4.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_e_print.data with fuzzerLogFile-fuzz_die_cu_e_print.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_path.data with fuzzerLogFile-fuzz_init_path.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gdbindex.data with fuzzerLogFile-fuzz_gdbindex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_xuindex.data with fuzzerLogFile-fuzz_xuindex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_macro_dwarf5.data with fuzzerLogFile-fuzz_macro_dwarf5.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_attrs.data with fuzzerLogFile-fuzz_die_cu_attrs.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debug_str.data with fuzzerLogFile-fuzz_debug_str.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_simplereader_tu.data with fuzzerLogFile-fuzz_simplereader_tu.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_str_offsets.data with fuzzerLogFile-fuzz_str_offsets.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_info1.data with fuzzerLogFile-fuzz_die_cu_info1.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_b.data with fuzzerLogFile-fuzz_init_b.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_findfuncbypc.data with fuzzerLogFile-fuzz_findfuncbypc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_attrs_loclist.data with fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crc_32.data with fuzzerLogFile-fuzz_crc_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debuglink.data with fuzzerLogFile-fuzz_debuglink.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_showsectgrp.data with fuzzerLogFile-fuzz_showsectgrp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crc.data with fuzzerLogFile-fuzz_crc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_set_frame_all.data with fuzzerLogFile-fuzz_set_frame_all.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.843 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.844 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.877 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.887 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.898 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.908 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.919 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.929 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.938 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.938 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.940 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.944 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.946 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.948 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.948 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.951 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.954 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.954 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.954 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.956 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.962 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.963 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.962 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.972 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.972 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.973 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.973 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.975 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.981 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.981 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.981 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.984 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.987 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.990 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.994 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:54.994 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.000 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.002 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.006 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.006 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.015 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.015 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.015 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.018 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.024 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.025 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.025 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.027 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.034 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.035 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.035 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.036 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.036 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.037 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.039 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.040 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.049 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.050 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.058 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.061 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.066 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.067 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.067 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.067 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.070 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.072 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.108 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.109 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.110 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.110 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.113 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.115 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.121 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.122 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.123 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.123 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.126 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.127 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.186 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.188 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.188 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.188 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.191 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.194 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.221 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.222 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.223 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.223 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.226 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.228 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.232 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.238 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.239 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.239 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.239 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.242 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.245 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.258 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.259 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.260 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.260 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.263 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.266 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.268 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.270 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.271 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.271 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.272 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.273 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.273 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.274 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.274 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.276 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.277 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.279 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.291 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.291 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.297 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.299 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.322 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.371 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.384 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.384 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.390 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.392 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.406 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.407 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.407 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.407 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.410 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.411 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.436 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.436 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.444 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.447 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.484 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.486 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.486 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.486 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.489 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.490 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.563 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.564 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.565 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.565 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.568 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:55.569 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.244 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.288 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.303 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.303 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.310 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.312 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.327 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.352 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.352 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.358 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.361 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.375 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.396 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.396 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.411 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.413 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.429 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.435 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.435 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.442 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.444 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.465 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.466 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.466 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.467 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.467 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.468 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.469 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.469 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.471 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.472 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.472 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.474 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.490 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.490 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.496 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.498 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.510 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.511 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.549 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.550 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.551 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.551 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.553 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.554 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.555 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.575 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.575 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.580 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.582 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.582 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.582 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.592 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.594 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.597 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.601 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.602 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.603 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.603 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.606 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.607 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.616 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.617 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.622 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.624 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.625 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.630 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.632 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.639 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.660 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.661 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.667 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.669 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.674 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.675 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.675 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.675 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.676 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.676 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.677 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.677 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.678 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.680 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.680 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.680 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.701 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.702 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.703 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.711 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.713 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.718 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.720 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.720 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.720 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.723 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.724 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.748 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.764 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.764 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.773 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.775 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.797 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.814 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.814 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.821 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.823 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.848 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.851 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.851 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.851 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.854 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.857 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.859 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.859 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.870 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.872 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.917 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.918 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.919 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.919 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.922 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.923 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.963 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.965 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.966 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.966 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.969 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.971 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.982 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.983 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.984 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.984 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.987 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:56.989 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.128 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.130 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.130 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.130 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.133 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.136 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.763 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.799 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.830 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.830 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.840 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.840 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.843 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.860 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.860 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.866 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.868 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.887 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.905 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.905 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.912 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.914 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.929 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.953 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.953 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.960 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.961 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.963 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.978 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.979 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.980 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.981 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.981 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.984 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.985 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.998 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:57.998 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.000 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.002 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.003 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.003 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.003 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.003 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.006 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.006 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.024 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.025 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.025 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.025 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.028 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.030 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.040 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.040 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.046 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.049 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.049 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.054 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.064 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.065 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.066 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.066 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.069 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.070 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.121 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.121 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.127 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.130 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.130 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.130 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.133 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.134 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.136 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.137 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.146 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.147 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.148 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.148 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.151 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.153 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.313 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.316 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.316 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.316 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.319 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:58.321 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:03.974 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:03.975 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:03.975 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:03.976 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:03.988 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.268 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.301 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.302 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.379 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.586 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.587 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.588 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.589 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.590 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.591 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.592 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.593 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.594 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.595 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.596 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.597 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.598 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.599 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.600 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.601 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.602 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.603 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.604 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.605 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.606 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.630 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.631 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.770 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.814 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.814 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.884 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.926 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.971 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:37.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.025 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.231 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.232 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.232 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.340 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.378 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.381 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.437 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.475 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.550 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.627 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.682 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.848 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.882 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.959 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.960 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:38.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.055 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.056 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.089 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.125 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.163 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.205 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.205 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.405 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.549 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.833 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.833 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.833 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.833 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.981 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:39.992 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.305 INFO html_report - create_all_function_table: Assembled a total of 2485 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.305 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.306 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.318 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1304 -- : 1304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.319 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:40.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.046 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.214 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1150 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.329 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.467 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.467 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1367 -- : 1367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.486 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.487 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.942 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:41.942 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1210 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.052 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.052 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.182 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.182 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.188 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.200 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.202 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1503 -- : 1503 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.202 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.701 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.836 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.836 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.986 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.986 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:42.992 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1559 -- : 1559 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.005 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.006 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.517 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1385 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.647 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.793 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.793 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.801 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.815 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.818 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2499 -- : 2499 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.818 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:43.819 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:44.618 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:44.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2228 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:44.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:44.853 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.069 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.069 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.077 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.089 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1558 -- : 1558 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.608 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1384 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.749 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.901 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.906 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.920 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1588 -- : 1588 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:45.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.449 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.449 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1411 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.588 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.760 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1823 -- : 1823 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.762 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:46.763 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:48.903 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:48.903 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1627 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.064 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.064 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.234 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.243 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.259 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.263 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3462 -- : 3462 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.264 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:49.265 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:50.405 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:50.406 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:50.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:50.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.035 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.035 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.044 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.055 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1308 -- : 1308 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.480 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.480 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1153 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.587 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.587 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.716 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.716 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.724 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.736 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.737 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1310 -- : 1310 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.737 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:51.738 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.171 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.171 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.281 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.281 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.414 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.425 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1454 -- : 1454 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.427 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.427 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.893 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:52.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.012 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.012 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.149 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.149 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.155 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.166 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.168 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1550 -- : 1550 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.168 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.169 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.674 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.674 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1372 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.811 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.811 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.961 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.967 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.979 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.981 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1927 -- : 1927 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:53.982 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.158 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1713 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.336 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.527 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.538 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.540 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1388 -- : 1388 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.540 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.994 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:56.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1229 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.115 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.253 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.253 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.258 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1512 -- : 1512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.272 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.772 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1342 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.900 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:57.900 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.046 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.046 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1305 -- : 1305 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.067 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.067 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.498 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.498 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1151 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.731 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.732 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.737 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.747 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.749 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1378 -- : 1378 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.749 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:58.749 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.199 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.200 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1215 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.316 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.316 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.450 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.451 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.456 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.467 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.469 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1618 -- : 1618 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.469 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:07:59.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.004 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.004 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1432 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.118 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.118 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.253 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.253 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.259 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1318 -- : 1318 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.273 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.704 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1162 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.810 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.810 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.936 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.936 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.941 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.953 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1547 -- : 1547 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.955 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:00.955 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.473 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.474 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1383 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.491 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.556 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.556 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.559 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.570 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.572 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1557 -- : 1557 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.572 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:01.573 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.086 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1383 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.366 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.367 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.376 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.393 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.396 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3149 -- : 3149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.397 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:02.398 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.246 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.247 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2839 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.565 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.565 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.837 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.847 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.860 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1310 -- : 1310 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.861 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:05.861 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.295 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.401 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.402 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.529 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.529 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.534 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.549 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.552 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2721 -- : 2721 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.552 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:06.553 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.441 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2425 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.917 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.941 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.944 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3021 -- : 3021 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.945 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:07.946 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:08.932 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:08.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2712 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.207 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.448 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.448 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.459 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.459 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.459 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.459 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.469 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.542 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.543 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.545 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1320 -- : 1320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.996 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:09.997 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.104 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.104 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1407 -- : 1407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.248 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.248 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.716 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1241 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.832 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.832 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.963 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.969 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.980 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.981 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1498 -- : 1498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:10.982 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.395 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.518 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.664 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.675 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.677 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1644 -- : 1644 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.677 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:13.678 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.231 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1457 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.350 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.350 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.495 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.496 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.503 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3977 -- : 3977 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:14.531 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:15.957 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:15.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3618 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.330 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.649 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.650 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.662 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3839 -- : 3839 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:16.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.050 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3457 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.244 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.430 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.446 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.446 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:18.446 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:29.681 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:29.681 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:29.684 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 125 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:29.685 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:29.685 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:29.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.189 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.382 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.382 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.385 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:39.386 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.550 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.551 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.555 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.556 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:08:51.556 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.963 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.964 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:01.965 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.275 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.507 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.508 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.511 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.512 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:12.512 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:22.882 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:22.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:23.148 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:23.149 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:23.152 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:23.153 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:23.153 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.793 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.795 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.799 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.800 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:33.800 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:44.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:44.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:44.628 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:44.973 INFO html_report - create_all_function_table: Assembled a total of 2485 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.019 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.264 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.265 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.268 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.270 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.272 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.274 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_CU_Context_given_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.276 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.279 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.281 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.283 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.286 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.288 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.290 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.292 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.294 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.295 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.296 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.297 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.298 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.300 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.302 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.304 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_empty_errlist_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.306 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.307 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.309 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.311 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.314 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.316 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.318 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.320 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.322 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.323 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.325 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.327 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_destructor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.329 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_srclines_files_data_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_fullest_file_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.332 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_frame_instruction Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_area_len_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_info_for_reg3_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_info_for_all_regs3_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_cie_info_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_instr_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.335 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.335 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.335 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.340 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.340 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:45.340 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:56.484 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:56.485 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:56.488 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 125 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:56.489 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:56.489 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:09:56.490 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.172 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.416 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.417 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.420 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.420 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:06.421 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.418 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.633 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.634 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.637 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.639 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:16.639 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:26.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:26.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:27.138 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:27.139 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:27.142 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:27.142 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:27.143 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.395 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.650 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.652 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.655 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.655 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:40.655 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.156 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.416 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.418 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.421 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.421 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:10:51.422 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.120 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.375 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.376 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2485 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.380 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.381 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:02.381 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.247 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.520 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.522 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.523 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.523 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.524 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.524 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.524 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.524 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.526 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.532 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.784 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:13.784 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:21.975 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:22.140 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:22.179 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:22.179 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.196 INFO sinks_analyser - analysis_func: ['fuzz_crc_32.c', 'fuzz_die_cu_attrs.c', 'fuzz_die_cu.c', 'fuzz_globals.c', 'fuzz_findfuncbypc.c', 'fuzz_str_offsets.c', 'fuzz_macro_dwarf5.c', 'fuzz_init_path.c', 'fuzz_showsectgrp.c', 'fuzz_die_cu_info1.c', 'fuzz_debuglink.c', 'fuzz_gnu_index.c', 'fuzz_set_frame_all.c', 'fuzz_aranges.c', 'fuzz_debug_addr_access.c', 'fuzz_die_cu_attrs_loclist.c', 'fuzz_die_cu_print.c', 'fuzz_gdbindex.c', 'fuzz_init_b.c', 'fuzz_macro_dwarf4.c', 'fuzz_rng.c', 'fuzz_init_binary.c', 'fuzz_die_cu_e_print.c', 'fuzz_xuindex.c', 'fuzz_dnames.c', 'fuzz_debug_str.c', 'fuzz_simplereader_tu.c', 'fuzz_stack_frame_access.c', 'fuzz_srcfiles.c', 'fuzz_die_cu_offset.c', 'fuzz_crc.c', 'fuzz_tie.c', 'fuzz_die_cu_e.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.196 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.199 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.201 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.490 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.494 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.650 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.659 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.662 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.668 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.668 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.668 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.668 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.673 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.677 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.681 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.685 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.692 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.696 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.700 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.705 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.713 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.717 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.720 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.724 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.728 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.733 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.737 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.741 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.745 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.749 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.753 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.757 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.761 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.772 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.776 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.783 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.790 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.790 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.794 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.798 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.802 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.807 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.818 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.842 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.842 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:23.842 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.094 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.094 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.095 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.286 INFO public_candidate_analyser - standalone_analysis: Found 1963 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.286 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.407 INFO oss_fuzz - analyse_folder: Found 388 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.407 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:11:24.407 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.379 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.419 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.641 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.702 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.724 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.822 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.843 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.882 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.959 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:18.979 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.001 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.020 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.238 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.294 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.314 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.334 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.357 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.419 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.438 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.521 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.562 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.603 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:19.664 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:20.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:20.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:42.247 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:42.371 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:42.371 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:43.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:43.560 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.919 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.920 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.936 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.942 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.942 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:44.942 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:45.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:45.175 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:45.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:48.266 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:48.275 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.689 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.690 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.715 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.715 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.715 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.822 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.964 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:49.965 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:51.155 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:51.163 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:52.979 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:52.980 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:52.996 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:52.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:53.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:53.003 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:53.003 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:53.114 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:53.240 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:53.240 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.400 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.408 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.103 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.104 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.129 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.129 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.129 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.242 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.373 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.374 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.571 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:58.580 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.692 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.715 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.715 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.715 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.827 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.959 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:59.959 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.164 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.174 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.785 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.787 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.812 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.812 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.922 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:04.054 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:04.055 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:05.302 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:05.311 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.023 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.024 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.041 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.041 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.048 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.048 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.048 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.158 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:06.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.439 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.449 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.070 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.071 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.090 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.090 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.098 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.098 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.098 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.208 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.341 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:10.341 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:11.563 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:11.572 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.231 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.231 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.248 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.249 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.260 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.260 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.260 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.368 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.496 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:12.496 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:13.721 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:13.730 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.436 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.438 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.456 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.457 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.464 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.464 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:14.464 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:16.363 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:16.499 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:16.499 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.697 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.705 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.725 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.726 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.741 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.747 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.747 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.747 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.852 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.989 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:17.989 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.221 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.230 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.962 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.979 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.980 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.986 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.986 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.986 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.103 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.236 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:23.473 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:23.482 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.340 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.341 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.357 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.357 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.363 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.363 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.363 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.475 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.608 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:24.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:25.840 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:25.850 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.434 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.435 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.454 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.454 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.462 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.462 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:26.463 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.298 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.425 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:29.684 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:29.693 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.393 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.394 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.412 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.413 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.420 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.420 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.420 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.530 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.666 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:30.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:33.966 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:33.976 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.587 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.587 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.593 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.593 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.703 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.830 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.830 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:36.073 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:36.082 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.836 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.837 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.852 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.852 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.858 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.858 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.858 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:37.965 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:38.096 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:38.096 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:39.354 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:39.363 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.055 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.056 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.075 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.083 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.083 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.193 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:42.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:42.065 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:43.299 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:43.308 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.009 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.010 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.028 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.028 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.035 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.036 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.036 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.144 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.275 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:44.275 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.466 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.476 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.192 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.193 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.210 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.210 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.218 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.219 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.327 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.462 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:49.681 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:49.691 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.888 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.890 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.905 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.906 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.912 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:50.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:51.026 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:51.154 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:51.155 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.372 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.382 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.971 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.988 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.995 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.995 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:52.995 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:53.102 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:53.230 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:53.230 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:56.288 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:56.298 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.018 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.034 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.035 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.041 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.041 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.041 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.150 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.284 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:57.284 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:58.543 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:58.553 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.169 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.169 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.194 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.195 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.195 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.994 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:01.119 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:01.119 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:02.366 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:02.376 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.062 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.063 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.080 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.080 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.086 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.086 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.086 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.193 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.323 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:03.323 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.482 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.492 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.186 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.187 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.206 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.206 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.214 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.214 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.214 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.328 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.467 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.467 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:08.686 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:08.695 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.198 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.199 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.214 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.214 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.220 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.220 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.220 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.461 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:10.461 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:11.719 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:11.728 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.356 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.357 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.382 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.383 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.383 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:14.287 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:14.287 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:15.512 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:15.521 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.355 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.356 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.371 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.372 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.380 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.380 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.490 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.623 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:16.623 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:19.797 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:19.806 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.396 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.397 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.416 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.416 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.423 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.423 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.423 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.544 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.683 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:20.683 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:21.914 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:21.923 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.556 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.557 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.573 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.573 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.579 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.579 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.579 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.689 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.825 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:22.825 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.112 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.122 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.707 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.724 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.725 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.731 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.731 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:26.727 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:26.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:27.977 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:27.986 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.572 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.573 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.588 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.589 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.595 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.625 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.625 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.657 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.658 INFO data_loader - load_all_profiles: - found 66 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.769 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:28.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.959 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.025 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.056 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.305 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.009 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.255 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.333 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:40.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:40.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:40.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.272 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.513 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:41.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.324 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.571 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:48.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:48.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:48.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:48.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:48.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.542 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:49.950 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:50.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:50.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:50.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:50.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:52.273 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:52.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:52.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:52.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:52.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.777 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:53.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.023 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.024 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.075 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:54.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:56.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:56.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:57.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.277 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:58.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:02.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:02.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:02.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:02.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:02.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.281 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.281 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:03.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.243 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.374 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.505 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.667 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:11.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:15.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:19.859 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:19.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.113 INFO analysis - load_data_files: Found 66 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.114 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.115 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.478 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.551 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.654 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.663 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.665 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.683 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.688 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.691 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.692 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.708 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.708 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.709 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.734 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.736 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.736 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.738 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.756 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.764 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.764 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.773 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.773 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.784 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.789 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.803 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.815 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.835 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.849 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.864 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.880 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.883 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.915 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.950 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:43.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:44.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:45.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:46.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:47.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:49.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.711 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.713 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.729 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.729 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.737 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.747 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.752 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.763 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.799 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.805 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.807 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.813 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.831 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.832 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.833 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.860 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.861 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.861 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.867 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.877 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.880 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.881 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.881 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.886 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:50.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.137 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.139 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.140 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.141 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.146 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.156 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.449 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.574 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.574 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.584 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.602 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:51.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.191 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.221 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.300 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.318 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.382 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.386 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.506 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.510 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.517 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.531 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.538 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.603 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.616 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.637 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.651 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.682 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.682 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.697 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.716 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.759 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.763 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.763 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.795 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.844 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.871 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.871 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.894 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.913 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.971 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.992 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:52.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:53.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:54.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:55.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:56.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:57.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.596 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.598 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.598 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.598 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.603 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.613 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.784 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.918 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.939 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:58.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.378 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.389 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.428 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.429 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.429 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.435 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.581 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.584 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.584 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.584 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.590 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.600 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.601 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.710 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.711 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.715 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.717 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.718 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.718 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.735 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.739 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.746 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.772 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.776 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.776 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.780 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.781 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.793 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.835 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.845 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.846 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.879 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.894 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.926 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.980 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.982 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:59.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.000 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.055 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.055 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.086 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.086 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.086 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.087 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.150 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.163 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.182 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.238 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.258 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.320 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.320 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.332 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.353 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.453 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.476 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.480 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.480 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.501 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.514 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:00.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.086 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.098 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.108 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.411 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.423 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.443 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.890 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.893 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.894 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.894 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.910 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.964 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.968 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.968 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.029 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.039 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.053 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.055 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.056 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.056 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.061 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.094 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.200 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.204 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.206 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.209 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.212 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.212 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.219 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.233 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.253 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.269 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.286 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.298 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.315 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.318 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.318 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.340 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.365 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.408 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.408 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.428 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.431 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.451 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.451 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.455 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.471 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.472 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.480 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.490 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.514 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.515 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.530 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.530 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.550 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.657 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:11.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:12.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.050 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.160 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.161 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.172 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.193 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.274 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.289 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.308 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.330 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.351 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.361 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.361 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.361 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.380 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.454 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.468 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.471 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.471 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.475 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.476 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.487 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.637 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.784 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:13.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.250 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.256 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.256 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.256 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.272 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.342 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.349 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.359 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.428 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.448 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.478 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.480 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.486 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.496 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.500 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.560 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.615 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.663 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.664 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.678 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.697 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.771 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.771 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.781 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.802 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.885 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.886 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.914 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.944 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.962 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:14.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:15.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:16.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:17.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:18.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.648 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.659 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.696 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.701 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.701 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.707 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.739 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.750 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.907 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.912 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.918 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.919 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:19.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.045 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.069 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.164 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.164 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.193 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.254 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.255 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.261 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.276 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.377 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.419 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.435 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.551 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.557 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.557 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.563 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.573 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.611 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.628 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.629 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.631 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.631 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.634 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.638 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.647 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.649 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.674 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.699 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.701 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.707 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.851 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.883 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.961 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:20.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.016 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.016 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.035 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.077 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.098 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.158 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.278 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.285 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.295 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.295 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.298 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.308 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.340 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.341 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.346 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.358 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:21.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:23.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.896 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.901 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.902 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.908 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.918 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:24.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.011 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.018 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.172 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.227 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.229 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.232 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.241 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.246 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.248 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.255 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.281 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.311 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.324 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.359 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.405 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.428 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.446 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.490 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.490 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.501 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.512 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.617 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.622 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.758 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.828 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.833 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.851 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.851 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.856 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.860 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.867 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.955 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.036 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.036 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.043 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.053 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.054 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.054 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.057 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.058 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.064 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.066 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.068 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.077 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.094 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.096 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.108 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.170 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.217 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.245 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.245 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.258 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.271 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.281 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.281 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.299 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.330 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.330 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.331 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.343 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:26.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:27.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:28.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.923 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.928 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.928 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.945 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:29.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.033 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.036 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.043 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.053 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.144 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.161 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.161 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.601 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.607 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.607 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.611 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.713 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.717 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.781 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.782 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.782 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.791 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.930 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.946 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.990 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:30.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:31.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:31.011 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:31.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:31.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:31.015 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:31.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:53.425 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:53.428 INFO project_profile - __init__: Creating merged profile of 66 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:53.430 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:53.433 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:53.460 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:54.975 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.542 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.543 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.604 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.664 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.715 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.749 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.760 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.952 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.952 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:56.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.000 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.000 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.081 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.081 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.144 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.199 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.252 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.253 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.307 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.307 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.307 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.351 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.352 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.416 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.416 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.466 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.517 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.566 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.566 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.617 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.617 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.652 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.663 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.713 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.714 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.842 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.842 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.886 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.971 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:57.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.027 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.074 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.119 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.119 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.173 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.174 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.219 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.426 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.427 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.536 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.537 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.582 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.583 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.630 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.631 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.683 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.859 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.871 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.872 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.951 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:58.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.145 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.190 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.191 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.241 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.242 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.295 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.295 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.342 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.395 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.396 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.429 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.440 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.440 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.494 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.495 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.541 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.593 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.594 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.657 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.706 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.707 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.762 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.773 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.774 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.823 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.858 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.868 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.919 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.919 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:21:59.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.048 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.048 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.102 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.135 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.145 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.146 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.146 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.192 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.236 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.237 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.320 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.321 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.377 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.378 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.431 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.431 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.476 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.476 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.679 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.724 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.776 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.787 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.835 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.941 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.942 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:00.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:01.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:01.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:01.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:01.115 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.781 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.782 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:02.783 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.531 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.531 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.532 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.532 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.532 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.542 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:16.875 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:18.108 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildDW_LNAME/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildDW_LNAME/buildlname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildDW_LNAME/dwarf_lname_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/checkDW_LANG/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/checkDW_LANG/checklangname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_lvn_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildDW_LNAME/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildDW_LNAME/buildlname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildDW_LNAME/dwarf_lname_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/checkDW_LANG/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/checkDW_LANG/checklangname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_lvn_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 496,466,168 bytes received 20,320 bytes 198,594,595.20 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 496,270,965 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FULL_MMAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FULL_MMAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_local_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_lname_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_lvn_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_64machoread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libdwarf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_all_srcfiles.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_lvn_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:37 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Logging next yaml tile to /src/fuzzerLogFile-0-6KchzSqyTN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Logging next yaml tile to /src/fuzzerLogFile-0-4kcYthx9sc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Logging next yaml tile to /src/fuzzerLogFile-0-pnRRiadfrO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Logging next yaml tile to /src/fuzzerLogFile-0-uweOYnYvfS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Logging next yaml tile to /src/fuzzerLogFile-0-GcrRFNomKd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : Logging next yaml tile to /src/fuzzerLogFile-0-L619XnHn0s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Logging next yaml tile to /src/fuzzerLogFile-0-pniQdfrnv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Logging next yaml tile to /src/fuzzerLogFile-0-rHLaOlBbG4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Logging next yaml tile to /src/fuzzerLogFile-0-h4FPZ1BTz1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:01 : Logging next yaml tile to /src/fuzzerLogFile-0-7Sd8gBIJih.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Logging next yaml tile to /src/fuzzerLogFile-0-USdm56ANgA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:05 : Logging next yaml tile to /src/fuzzerLogFile-0-YBsn5HGuec.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Logging next yaml tile to /src/fuzzerLogFile-0-2izzYbnPMT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Logging next yaml tile to /src/fuzzerLogFile-0-ph7yB9IOiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:12 : Logging next yaml tile to /src/fuzzerLogFile-0-o8YfDRHZlu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:15 : Logging next yaml tile to /src/fuzzerLogFile-0-PNy7LIvPfZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Logging next yaml tile to /src/fuzzerLogFile-0-XBi0aL13WT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Logging next yaml tile to /src/fuzzerLogFile-0-4vJPvBuzVp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Logging next yaml tile to /src/fuzzerLogFile-0-XcKyVKsRmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Logging next yaml tile to /src/fuzzerLogFile-0-5oyrMv1oZp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Logging next yaml tile to /src/fuzzerLogFile-0-X5Cc8wr61Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Logging next yaml tile to /src/fuzzerLogFile-0-Sr3N5VX2Ri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Logging next yaml tile to /src/fuzzerLogFile-0-06wZSQsd2j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:33 : Logging next yaml tile to /src/fuzzerLogFile-0-UzUOgqUiZv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:35 : Logging next yaml tile to /src/fuzzerLogFile-0-WL8vcTs0fI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:37 : Logging next yaml tile to /src/fuzzerLogFile-0-UPmtsFd1mu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:40 : Logging next yaml tile to /src/fuzzerLogFile-0-5YTLcQRc3W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Logging next yaml tile to /src/fuzzerLogFile-0-41smAj6k23.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:45 : Logging next yaml tile to /src/fuzzerLogFile-0-l91LXOdoyr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:47 : Logging next yaml tile to /src/fuzzerLogFile-0-WVhojOa6wm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:49 : Logging next yaml tile to /src/fuzzerLogFile-0-AtnlaHdSBF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Logging next yaml tile to /src/fuzzerLogFile-0-XkzWhDe7ia.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Logging next yaml tile to /src/fuzzerLogFile-0-wVpIqIXj16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.11.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4a64667f5e8f7bbe9a5a05625998df9a4c8b071866aeff97441d1be8d96a0ef2 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-a6nltwtn/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data' and '/src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data' and '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data' and '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data' and '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-41smAj6k23.data' and '/src/inspector/fuzzerLogFile-0-41smAj6k23.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data' and '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data' and '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data' and '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data' and '/src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data' and '/src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data' and '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data' and '/src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data' and '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data' and '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data' and '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data' and '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data' and '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data' and '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KchzSqyTN.data' and '/src/inspector/fuzzerLogFile-0-6KchzSqyTN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data' and '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data' and '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data' and '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data' and '/src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.yaml' and '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.yaml' and '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.yaml' and '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.yaml' and '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.yaml' and '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.yaml' and '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-41smAj6k23.data.yaml' and '/src/inspector/fuzzerLogFile-0-41smAj6k23.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.yaml' and '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.yaml' and '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.yaml' and '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.yaml' and '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.yaml' and '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.yaml' and '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.yaml' and '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.yaml' and '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.yaml' and '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.yaml' and '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.yaml' and '/src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.441 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.441 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.441 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.441 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.441 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h4FPZ1BTz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ph7yB9IOiS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Sr3N5VX2Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.591 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wVpIqIXj16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.627 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7Sd8gBIJih Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.646 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4kcYthx9sc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-USdm56ANgA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.718 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l91LXOdoyr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.756 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L619XnHn0s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.793 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-06wZSQsd2j Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.831 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GcrRFNomKd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.869 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6KchzSqyTN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UzUOgqUiZv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pnRRiadfrO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:00.981 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XBi0aL13WT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.019 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pniQdfrnv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.058 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4vJPvBuzVp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.093 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o8YfDRHZlu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.129 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XkzWhDe7ia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.169 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PNy7LIvPfZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.207 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YBsn5HGuec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.244 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WL8vcTs0fI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.282 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2izzYbnPMT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.317 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-41smAj6k23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.353 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WVhojOa6wm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uweOYnYvfS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.426 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rHLaOlBbG4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.463 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AtnlaHdSBF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.498 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5YTLcQRc3W Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.534 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XcKyVKsRmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.570 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X5Cc8wr61Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.733 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5oyrMv1oZp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UPmtsFd1mu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.771 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-h4FPZ1BTz1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-ph7yB9IOiS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-Sr3N5VX2Ri'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-wVpIqIXj16'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-7Sd8gBIJih'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-4kcYthx9sc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-USdm56ANgA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-l91LXOdoyr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-L619XnHn0s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-06wZSQsd2j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-GcrRFNomKd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-6KchzSqyTN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-UzUOgqUiZv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-pnRRiadfrO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-XBi0aL13WT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-pniQdfrnv8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-4vJPvBuzVp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-o8YfDRHZlu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-XkzWhDe7ia'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-PNy7LIvPfZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-YBsn5HGuec'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-WL8vcTs0fI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-2izzYbnPMT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-41smAj6k23'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-WVhojOa6wm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-uweOYnYvfS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-rHLaOlBbG4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-AtnlaHdSBF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-5YTLcQRc3W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-XcKyVKsRmp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-X5Cc8wr61Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-5oyrMv1oZp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-UPmtsFd1mu'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.776 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.935 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.935 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.935 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.935 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.940 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.940 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:01.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.880 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:02.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.485 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.669 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.884 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:03.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.080 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.143 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.485 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.531 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.542 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.919 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.930 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:04.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.606 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-41smAj6k23.data with fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wVpIqIXj16.data with fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Sr3N5VX2Ri.data with fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o8YfDRHZlu.data with fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5oyrMv1oZp.data with fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WL8vcTs0fI.data with fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YBsn5HGuec.data with fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AtnlaHdSBF.data with fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rHLaOlBbG4.data with fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7Sd8gBIJih.data with fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4kcYthx9sc.data with fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-USdm56ANgA.data with fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UzUOgqUiZv.data with fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-06wZSQsd2j.data with fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uweOYnYvfS.data with fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pniQdfrnv8.data with fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UPmtsFd1mu.data with fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l91LXOdoyr.data with fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6KchzSqyTN.data with fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2izzYbnPMT.data with fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PNy7LIvPfZ.data with fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XkzWhDe7ia.data with fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4vJPvBuzVp.data with fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GcrRFNomKd.data with fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pnRRiadfrO.data with fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ph7yB9IOiS.data with fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X5Cc8wr61Y.data with fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L619XnHn0s.data with fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XcKyVKsRmp.data with fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XBi0aL13WT.data with fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h4FPZ1BTz1.data with fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5YTLcQRc3W.data with fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WVhojOa6wm.data with fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.609 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.626 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.629 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.633 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.637 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.637 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.637 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.639 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.640 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.641 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.642 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.642 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.643 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.645 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.646 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.647 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.647 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.647 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.648 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.648 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.648 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.648 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.649 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.649 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.650 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.651 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.651 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.652 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.652 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.653 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.654 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.655 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.655 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.656 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.656 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.659 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.659 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.660 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.661 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.662 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.662 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.662 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.665 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.665 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.667 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.667 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.667 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.669 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.671 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.672 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.672 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.673 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.673 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.674 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.675 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.677 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.678 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.712 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.713 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.713 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.713 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.713 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.713 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.718 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.721 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.721 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.731 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.743 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.743 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.744 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.744 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.747 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.747 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.749 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.749 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.751 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.753 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.755 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.756 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.756 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.756 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.760 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.761 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.766 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.768 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.768 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.768 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.773 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.774 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.783 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.784 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.785 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.785 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.786 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.786 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.787 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.787 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.791 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.792 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.793 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.794 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.805 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.807 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.807 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.808 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.814 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.816 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.924 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.926 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.927 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.927 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.933 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.936 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.951 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.957 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.959 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.959 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.960 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.963 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.966 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.984 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.985 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.988 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.992 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:06.999 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.002 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.003 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.003 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.009 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.012 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.063 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.068 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.068 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.068 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.075 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.078 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.096 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.096 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.096 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.132 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.133 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.134 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.134 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.135 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.136 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.139 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.139 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.140 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.142 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.142 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.144 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.144 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.144 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.148 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.182 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.183 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.227 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.227 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.229 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.229 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.230 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.231 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.232 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.234 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.236 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.253 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.254 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.256 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.260 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.278 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.279 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.279 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.279 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.281 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.283 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.291 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.292 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.292 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.293 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.295 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.296 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.339 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.342 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.342 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.342 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.344 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.347 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.372 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.373 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.373 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.373 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.375 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.375 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.376 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.376 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.376 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.377 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.378 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.380 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.388 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.389 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.389 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.389 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.391 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.393 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.518 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.520 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.520 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.521 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.522 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.526 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.532 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.561 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.561 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.564 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.568 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.587 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.624 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.624 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.627 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.631 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.635 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.657 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.657 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.660 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.659 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.663 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.676 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.676 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.678 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.681 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.690 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.719 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.720 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.722 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.724 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.755 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.756 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.769 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.769 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.772 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.772 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.772 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.774 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.774 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.776 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.781 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.784 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.784 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.784 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.787 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.788 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.813 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.814 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.815 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.815 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.816 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.819 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.834 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.834 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.835 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.835 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.835 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.835 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.835 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.835 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.837 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.837 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.838 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.839 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.867 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.868 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.868 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.868 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.872 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.874 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.956 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.960 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.961 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.961 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.966 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:07.971 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.007 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.010 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.010 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.011 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.014 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.017 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.158 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.159 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.172 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.172 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.172 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.173 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.174 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.175 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.176 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.177 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.183 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.200 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.201 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.204 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.207 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.215 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.228 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.229 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.230 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.233 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.257 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.265 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.265 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.266 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.266 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.268 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.268 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.269 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.269 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.272 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.273 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.274 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.274 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.274 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.274 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.276 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.278 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.289 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.288 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.300 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.300 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.301 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.301 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.303 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.304 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.304 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.305 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.306 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.325 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.326 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.326 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.326 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.328 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.330 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.331 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.331 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.331 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.332 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.333 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.334 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.396 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.397 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.398 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.398 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.400 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.401 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.517 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.517 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.518 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.519 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.519 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.519 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.519 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.519 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.521 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.521 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.523 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:08.524 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:10.979 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:10.979 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:10.979 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:10.980 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:10.984 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.179 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.188 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.353 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.354 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.355 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.356 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.357 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.358 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.359 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.360 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.361 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.362 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.363 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.364 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.365 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.366 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.367 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.368 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.369 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.370 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.371 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.421 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.421 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.457 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.479 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.506 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.527 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.553 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.715 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.773 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.838 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.838 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.862 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.887 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:20.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.062 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.167 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.224 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.253 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.254 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.344 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.345 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.365 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.387 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.542 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.601 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.645 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.702 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.724 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.724 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.749 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.752 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.775 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.800 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.828 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.893 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.893 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20251117/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:21.979 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.090 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.091 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.091 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.091 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.112 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.121 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.171 INFO html_report - create_all_function_table: Assembled a total of 906 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.171 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.176 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1379 -- : 1379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.188 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:22.189 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.003 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.003 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1221 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.027 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.027 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.107 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.110 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.110 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.110 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 16 -- : 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.110 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.110 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.117 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.117 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.130 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.191 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.192 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.193 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.198 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.199 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 791 -- : 791 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.199 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.940 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:23.940 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (656 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.106 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.111 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.117 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.119 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1059 -- : 1059 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.119 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.119 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.448 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (895 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.634 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.634 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.638 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.642 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.643 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 796 -- : 796 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.643 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.644 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.876 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (661 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:24.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.037 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.037 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.047 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.048 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 940 -- : 940 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.049 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.816 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.816 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (795 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:25.895 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.008 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.017 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.019 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 986 -- : 986 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.019 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.019 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.317 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.317 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (831 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.406 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.406 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.519 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.527 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.528 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 897 -- : 897 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.528 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.529 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.801 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.802 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (749 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.871 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.977 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.990 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1943 -- : 1943 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.994 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:26.995 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.143 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1690 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.321 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.321 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.502 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.502 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.517 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1937 -- : 1937 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:28.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.132 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1685 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.313 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.314 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.496 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.497 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.502 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.512 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.514 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1969 -- : 1969 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.514 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:29.515 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:30.768 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:30.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1714 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:30.956 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:30.956 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.139 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.144 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.154 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.156 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2178 -- : 2178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.157 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.157 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.833 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:31.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1899 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.034 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.034 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.816 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.817 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.822 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.827 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:32.828 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.082 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.082 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (717 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.151 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.256 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.256 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 875 -- : 875 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.279 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.280 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.536 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (735 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.610 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.719 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.760 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.772 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3052 -- : 3052 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.776 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:33.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.310 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.311 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2739 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.588 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.829 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.835 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.843 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1568 -- : 1568 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.845 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:35.845 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.313 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1374 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.463 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.463 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.622 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.622 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.627 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.638 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1945 -- : 1945 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.638 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:36.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:37.248 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:37.249 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.177 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.358 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.358 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.364 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.369 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.370 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1024 -- : 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.370 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.370 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.678 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (869 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.765 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.879 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.879 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.883 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.893 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.896 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2498 -- : 2498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.896 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:38.897 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:39.666 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:39.666 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2207 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:39.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:39.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.145 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.145 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.151 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.154 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.155 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 804 -- : 804 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.155 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:40.156 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.092 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (667 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.155 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.155 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.257 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.261 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.264 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.264 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 796 -- : 796 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.265 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.265 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.501 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.501 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (660 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.670 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.671 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.674 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.674 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.677 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 802 -- : 802 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.678 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.918 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (666 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.981 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:41.981 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.088 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.099 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.102 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3002 -- : 3002 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:42.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:43.058 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:43.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.080 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.080 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.329 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1975 -- : 1975 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.332 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.954 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:44.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1719 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.143 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.143 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.331 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.337 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.343 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.344 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1369 -- : 1369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.345 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.773 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1177 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.899 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:45.900 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.036 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.037 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1957 -- : 1957 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.051 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:46.051 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.376 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.377 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1702 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.560 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.745 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.745 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.751 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.753 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 790 -- : 790 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.754 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.755 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.990 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:47.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (655 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.056 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.056 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.156 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.156 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.160 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.163 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1020 -- : 1020 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.165 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.471 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (862 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.558 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.558 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.670 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.670 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.674 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.674 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.677 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 895 -- : 895 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.678 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.941 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:48.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (739 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.137 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 965 -- : 965 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.145 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.145 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.430 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.431 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (812 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.511 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.620 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.620 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.624 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.629 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.630 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1081 -- : 1081 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.630 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:49.631 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.774 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (917 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.852 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.852 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.952 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.953 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.957 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.965 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2129 -- : 2129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:50.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.629 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.629 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1863 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:51.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.018 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.024 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.035 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2487 -- : 2487 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.036 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.036 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.810 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:52.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2194 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:53.030 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:53.030 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:54.105 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:54.105 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:54.112 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:54.112 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:54.113 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:58.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:58.587 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 939 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:58.588 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:58.588 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:58.588 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:24:58.588 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.410 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.410 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 939 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.411 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.411 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:04.411 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.450 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.529 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.530 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 939 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.530 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.530 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:09.531 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.621 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.710 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.712 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 939 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.714 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.715 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head', 'elf_load_nolibelf_section_a'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.773 INFO html_report - create_all_function_table: Assembled a total of 906 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.794 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.878 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.878 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.880 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.881 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.883 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.885 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.886 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.888 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.889 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.891 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.893 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.895 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.897 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.899 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.901 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.902 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.904 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.906 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.908 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.910 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.912 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.914 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.915 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.917 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.919 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.921 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_globals_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.923 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.925 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.927 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.928 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.930 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.932 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.934 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.936 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.938 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.939 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.944 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:14.944 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.122 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.157 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.157 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.157 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.157 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.161 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.161 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.163 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.165 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.167 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.169 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.171 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.173 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.177 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.181 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.184 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.189 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.191 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.192 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.198 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.202 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.206 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.211 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.217 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.219 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.220 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.222 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.228 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.232 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.234 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.238 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.240 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.242 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.244 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.246 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.248 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.252 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.334 INFO oss_fuzz - analyse_folder: Found 388 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.335 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:25:16.335 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:09.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:09.814 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.062 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.083 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.102 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.201 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.225 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.245 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.265 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.362 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.381 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.403 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.423 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.640 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.697 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.762 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.782 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.803 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.823 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.845 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.867 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.927 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:10.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:11.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:11.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:11.050 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:11.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:12.270 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:12.270 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:41.641 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:41.906 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:41.906 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:45.732 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:45.748 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:47.996 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:47.997 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.016 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.017 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.026 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.026 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.195 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.466 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:48.467 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.276 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:52.293 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.607 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.608 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.635 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.636 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.647 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.647 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.648 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:54.855 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:55.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:55.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:58.884 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:26:58.899 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.843 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.844 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.863 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.872 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.872 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:01.872 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:02.035 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:02.234 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:02.234 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:06.142 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:06.159 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.350 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.351 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.378 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.378 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.391 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.392 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.392 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.569 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.788 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:07.788 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:11.549 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:11.563 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.333 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.334 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.356 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.357 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.365 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.365 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.366 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.548 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.765 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:13.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:17.613 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:17.630 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.686 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.688 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.719 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.731 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.731 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:18.930 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:19.181 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:19.181 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:22.909 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:22.920 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.032 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.035 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.060 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.061 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.071 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.071 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.071 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.236 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.433 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:24.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.004 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.013 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.697 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.700 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.715 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.716 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.721 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.721 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.721 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.829 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.968 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:28.968 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:31.558 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:31.566 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.300 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.314 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.315 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.320 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.320 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.320 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.428 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.567 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:32.567 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.138 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.951 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.951 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.969 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.969 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.976 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.976 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:35.976 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:36.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:36.230 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:36.230 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.491 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.500 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.521 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.522 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.537 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.538 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.546 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.546 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.659 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.810 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:37.810 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:39.978 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:39.988 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.808 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.809 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.830 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.831 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.842 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.842 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.842 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:40.954 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:41.094 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:41.094 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:43.311 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:43.320 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.278 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.279 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.295 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.295 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.302 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.302 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.302 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.416 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.559 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:44.560 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:46.843 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:46.853 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.507 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.508 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.524 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.525 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.531 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.531 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.635 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.773 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:47.773 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.091 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.100 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.873 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.874 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.889 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.890 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.896 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.896 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:50.896 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:51.009 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:51.140 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:51.140 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:53.478 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:53.488 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.161 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.181 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.187 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.187 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.187 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.300 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.435 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:54.435 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:56.811 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:56.820 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.779 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.780 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.795 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.796 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.801 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.801 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.801 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:58.912 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:59.052 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:27:59.053 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:01.484 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:01.495 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.277 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.278 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.296 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.304 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.304 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.304 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.420 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.561 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:02.561 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.082 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.091 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.865 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.866 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.872 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.872 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.872 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:05.980 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:06.120 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:06.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:08.520 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:08.530 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.341 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.342 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.357 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.358 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.363 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.364 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.364 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.472 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.611 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:09.611 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:10.817 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:10.828 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.171 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.172 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.194 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.194 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:12.194 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:13.227 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:13.370 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:13.371 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:14.565 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:14.574 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.227 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.227 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.243 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.243 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.248 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.248 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.248 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:15.354 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:16.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:16.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:17.588 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:17.597 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.384 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.384 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.403 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.403 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.410 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.410 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:18.524 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:19.631 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:19.631 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:20.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:20.854 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.560 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.560 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.567 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.567 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.567 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:21.678 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:22.776 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:22.776 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:23.992 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.001 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.734 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.735 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.751 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.756 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.756 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:24.868 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:25.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:25.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.148 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.158 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.928 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.929 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.954 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.954 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:27.954 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:28.067 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:29.125 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:29.125 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:30.339 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:30.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.036 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.037 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.053 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.059 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.059 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.059 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.171 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.313 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:32.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:34.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:34.471 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.176 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.177 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.193 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.193 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.199 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.199 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.307 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.440 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:35.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:37.605 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:37.615 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.551 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.551 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.566 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.566 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.572 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.572 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.572 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.683 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.821 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:38.821 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:40.910 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:40.920 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.584 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.584 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.601 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.601 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.607 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.607 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.714 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.849 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:41.849 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.019 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.028 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.727 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.728 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.742 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.743 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.748 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.748 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.748 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:44.862 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:45.002 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:45.002 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.121 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.132 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.800 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.800 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.817 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.823 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.823 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.823 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:47.930 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:48.073 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:48.074 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.220 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.229 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.900 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.901 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.916 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.922 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.958 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.958 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.996 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:50.996 INFO data_loader - load_all_profiles: - found 99 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:51.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:53.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.004 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:54.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.750 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.834 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.839 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.846 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:55.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.609 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.622 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.657 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.683 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:57.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.283 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.505 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:28:59.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:00.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:00.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:00.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.040 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:01.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.687 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:02.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:03.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:03.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:03.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.598 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:04.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.263 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.408 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:06.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:07.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.043 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.064 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.180 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:09.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.847 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:10.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:11.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.631 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.635 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:12.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:13.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:13.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:13.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:13.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:13.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:15.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:15.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:15.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:15.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:15.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.363 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.434 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:16.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:17.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:18.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:18.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:18.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:19.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:19.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:19.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:19.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:19.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.756 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.832 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.836 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:21.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.171 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:22.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:23.338 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:23.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:23.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:23.520 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:23.520 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.808 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.940 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:25.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:26.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:26.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:26.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:26.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:27.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:30.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:30.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:30.700 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:30.701 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:30.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.294 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.455 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.672 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:31.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:34.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:34.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:34.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:34.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:34.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.411 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.537 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:35.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:38.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:38.352 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:39.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:39.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.407 INFO analysis - load_data_files: Found 99 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.407 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.408 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.512 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.512 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.514 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.517 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.529 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.532 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.533 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.537 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.547 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.555 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.555 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.557 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.558 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.570 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.573 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.579 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.587 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.595 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.600 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.609 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.613 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.613 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.629 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.634 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.636 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.641 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.650 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.657 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.662 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.671 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.676 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.676 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.679 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.683 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.693 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.697 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.697 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.714 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:50.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:51.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:52.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:53.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.949 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.950 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.950 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.950 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.952 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.959 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.961 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.961 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.963 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.963 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.965 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.968 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.970 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:54.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.005 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.021 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.022 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.022 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.022 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.031 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.079 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.079 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.082 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.101 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.115 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.123 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.135 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.174 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.196 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.196 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.199 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.213 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.213 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.385 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.387 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.402 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.406 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.420 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.421 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.422 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.436 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.449 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.480 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.490 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.502 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.502 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.527 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.527 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.527 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.530 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.531 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.551 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.558 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.577 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.585 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.604 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:55.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:56.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:57.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:58.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.500 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.572 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.573 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.577 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.592 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.781 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.845 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.845 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.845 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.846 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.849 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.856 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.865 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.865 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.868 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.868 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.882 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.882 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.884 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.889 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.898 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.907 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.908 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.930 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.931 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.954 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.961 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.981 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.982 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.985 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:29:59.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.002 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.004 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.004 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.004 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.031 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.033 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.042 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.050 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.054 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.059 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.060 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.060 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.077 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.082 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.086 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.088 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.106 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.114 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.132 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.133 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.156 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.199 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.200 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.200 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.208 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.221 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.222 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.223 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.223 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.237 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:00.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:01.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:02.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.970 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.038 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.038 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.040 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.053 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.276 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.277 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.277 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.277 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.336 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.349 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.349 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.351 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.365 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.396 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.404 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.442 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.455 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.455 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.482 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.492 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.496 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.526 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.530 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.533 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.539 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.540 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.541 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.541 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.555 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.566 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.579 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.609 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.609 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.609 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.609 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.612 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.619 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.629 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.645 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.646 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.647 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.647 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.649 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.654 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.657 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.657 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.659 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.662 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.669 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.670 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.689 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.689 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.692 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.713 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.722 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.735 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.736 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.737 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.751 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.765 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.765 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.769 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.781 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.781 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.789 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.790 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.797 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:04.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:05.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:06.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:07.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.518 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.522 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.578 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.591 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.591 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.594 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.607 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.746 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.839 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.848 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.860 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.914 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.940 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.956 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.975 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.975 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.975 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.977 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.985 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.991 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:08.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.003 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.039 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.059 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.059 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.078 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.083 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.158 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.158 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.161 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.164 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.165 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.165 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.165 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.169 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.171 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.183 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.220 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.239 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.239 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.250 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.259 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.269 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.269 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.280 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.280 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.288 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.297 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.340 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.340 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.364 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:09.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:10.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.717 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.732 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:11.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:12.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.014 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.014 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.014 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.016 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.108 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.122 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.377 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.378 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.381 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.388 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.389 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.391 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.391 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.391 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.401 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.442 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.462 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.462 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.476 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.484 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.502 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.523 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.543 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.547 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.554 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.579 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.579 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.579 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.587 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.603 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.622 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.623 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.635 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.637 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.644 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.645 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.659 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.734 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.743 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.766 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.770 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.777 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.795 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.797 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.797 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.798 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.810 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.810 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.810 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.814 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.834 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.840 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.854 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.854 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.856 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.865 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.870 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.870 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.881 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.895 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:13.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:14.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:15.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.133 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.141 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.193 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.205 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.205 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.207 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.221 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:16.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.527 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.587 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.607 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.607 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.610 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.627 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.915 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.917 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.917 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.918 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.920 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.930 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.939 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.984 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.997 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.997 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.997 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.997 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:17.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.006 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.013 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.013 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.026 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.026 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.029 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.043 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.068 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.097 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.097 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.097 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.100 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.107 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.113 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.160 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.192 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.192 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.193 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.193 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.195 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.202 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.239 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.249 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.249 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.263 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.265 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.265 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.265 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.272 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.293 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.298 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.298 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.298 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.299 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.350 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.382 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.398 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.417 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.426 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.442 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.442 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.459 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.459 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.480 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:18.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:19.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.605 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.664 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.738 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.754 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:20.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:21.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.016 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.017 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.017 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.018 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.074 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.135 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.141 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.155 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.391 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.395 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.402 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.463 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.466 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.509 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.509 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.514 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.536 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.536 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.591 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.595 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.602 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.619 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.633 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.651 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.665 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.688 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.690 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.691 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.691 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.693 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.767 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.769 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.825 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.835 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.836 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.836 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.844 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.854 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.856 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.866 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.866 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.867 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.872 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.876 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.876 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.888 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.902 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.948 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.949 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.956 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.956 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.959 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.969 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.012 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.039 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.052 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.097 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.097 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.109 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.117 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.191 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.205 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:23.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:24.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.178 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.180 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.192 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.286 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.350 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.350 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.357 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.370 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:25.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.587 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.594 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.594 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.594 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.599 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.605 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.695 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.758 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.758 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.779 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:26.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.063 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.076 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.102 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.109 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.117 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.169 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.187 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.188 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.189 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.189 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.202 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.237 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.252 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.272 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.273 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.273 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.292 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.292 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.315 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.360 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.361 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.375 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.398 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.411 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.412 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.503 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.514 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.515 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.527 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.531 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.545 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.576 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.581 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.583 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.599 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.671 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.679 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.686 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:27.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:28.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.896 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.902 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.910 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:29.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.380 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.439 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.476 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.489 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.503 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.503 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.509 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.522 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.537 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.583 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.583 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.589 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.603 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.617 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.617 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.626 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.642 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:30.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.273 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.280 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.445 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.466 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.750 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.756 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.765 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.791 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.793 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.793 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.799 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.835 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.842 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.855 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.919 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.919 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.940 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.970 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.972 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.972 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.972 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.986 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.991 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:31.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.019 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.021 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.055 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.056 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.070 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.137 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.164 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.177 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.209 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.226 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:32.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:33.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.965 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.968 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.980 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.981 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:34.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.101 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.109 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.117 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.132 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.133 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.133 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.139 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.141 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.146 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.156 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.156 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.162 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.176 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.204 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.204 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.216 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.216 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.230 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.298 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.298 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.299 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.312 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.907 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.908 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.908 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.908 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.914 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.921 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:35.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.376 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.377 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.378 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.378 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.384 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.436 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.450 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.546 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.546 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.559 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.605 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.607 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.613 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.672 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.674 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.674 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.675 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.680 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.688 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:36.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:37.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:38.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.651 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.681 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.691 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.699 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.721 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.721 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.721 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:39.734 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:52.618 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:52.620 INFO project_profile - __init__: Creating merged profile of 99 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:52.621 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:52.624 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:30:52.642 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:51.175 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.678 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.678 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.747 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.784 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.785 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.815 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.816 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.870 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.871 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.902 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.902 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.937 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:55.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.001 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.001 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.070 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.136 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.172 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.259 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.270 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.271 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.303 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.367 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.379 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.411 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.412 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.445 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.445 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.609 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.709 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.710 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.815 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.815 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.954 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.955 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:56.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.020 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.020 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.051 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.080 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.110 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.110 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.227 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.227 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.259 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.260 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.292 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.329 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.358 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.359 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.394 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.487 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.488 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.559 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.588 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.588 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.623 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.624 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.674 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.708 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.741 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.741 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.769 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.831 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.832 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.900 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.900 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.963 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.963 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:57.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.027 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.058 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.058 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.068 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.166 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.198 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.229 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.229 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.291 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.292 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.327 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.432 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.596 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.733 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.734 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.798 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.799 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.830 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.860 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.860 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.898 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.909 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.973 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.003 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.035 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.036 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.067 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.103 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.104 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.197 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.197 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.228 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.229 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.263 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.336 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.416 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.416 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.611 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.611 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.659 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.704 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.705 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.761 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.814 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.814 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.869 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.869 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.912 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.913 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.967 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.030 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.080 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.125 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.126 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.190 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.191 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.242 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.243 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.288 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.289 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.337 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.388 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.388 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.388 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.439 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.569 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.570 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.613 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.614 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.699 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.743 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.743 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.800 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.854 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.901 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.901 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.945 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.946 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.990 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.991 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:00.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.197 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.198 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.305 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.306 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.356 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.357 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.404 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.577 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.577 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:01.587 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AtnlaHdSBF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pniQdfrnv8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XcKyVKsRmp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UPmtsFd1mu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rHLaOlBbG4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WL8vcTs0fI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WVhojOa6wm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2izzYbnPMT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-USdm56ANgA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uweOYnYvfS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YBsn5HGuec.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4vJPvBuzVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XBi0aL13WT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YTLcQRc3W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-06wZSQsd2j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L619XnHn0s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4kcYthx9sc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XkzWhDe7ia.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GcrRFNomKd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o8YfDRHZlu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-l91LXOdoyr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5oyrMv1oZp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UzUOgqUiZv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pnRRiadfrO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-41smAj6k23.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6KchzSqyTN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7Sd8gBIJih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ph7yB9IOiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wVpIqIXj16.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-41smAj6k23.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-USdm56ANgA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L619XnHn0s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-41smAj6k23.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.630 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:02.631 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20251117/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.534 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.609 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.760 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.835 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:05.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.061 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.133 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.204 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.275 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.342 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.408 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.475 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.544 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.609 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.676 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.811 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.821 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:06.984 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.143 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.219 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.296 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.435 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.509 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.585 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.813 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:07.879 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.154 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:46.689 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:46.689 INFO debug_info - create_friendly_debug_types: Have to create for 515373 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.151 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.166 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.181 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.197 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.213 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.229 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.245 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.261 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.279 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:48.294 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.462 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.478 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.493 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.508 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.523 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.538 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.552 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.570 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.589 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.608 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.629 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.649 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.668 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.688 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.707 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.727 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.745 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.764 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.773 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.783 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.793 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.803 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.812 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.822 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.833 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.842 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.853 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.865 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.883 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.902 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.923 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.943 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.962 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:49.982 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.002 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.023 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.044 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.064 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.084 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.104 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.124 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.144 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.166 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.186 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.206 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.226 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.246 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.268 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.289 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.309 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.329 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.348 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.371 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.393 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.413 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.434 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.457 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.478 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.498 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.522 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.543 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.564 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.585 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.605 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:50.627 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.928 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.939 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.956 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.967 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.977 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.987 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:51.999 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.010 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.020 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.032 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.051 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.071 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.091 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.111 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.131 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.152 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.172 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.193 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.213 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.233 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.253 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.273 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.293 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.313 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.332 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.352 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.371 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.390 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.411 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.432 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.451 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.471 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.490 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.510 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.531 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.553 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.573 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.592 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.613 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.636 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.657 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.679 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.700 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.720 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.740 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.759 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.779 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.799 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.819 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.839 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.858 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.877 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.896 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.916 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.935 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.954 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.973 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:52.992 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.012 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.030 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.049 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.068 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.087 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.105 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.129 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.147 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.165 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.184 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.202 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.222 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.241 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.260 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.278 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.298 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.318 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.339 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.358 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.377 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.396 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.416 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:53.436 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:54.913 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:54.932 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:54.952 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:54.972 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:54.992 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.013 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.034 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.054 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.074 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.095 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.115 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.135 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.156 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.175 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.199 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.220 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.241 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.262 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.283 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.304 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.322 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.340 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.359 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.378 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.397 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.416 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.434 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.453 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.472 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.493 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.513 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.533 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.552 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.572 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.591 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.612 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.631 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.650 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.669 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.688 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.707 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.727 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.746 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.766 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.787 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.807 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.828 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.848 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.868 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:55.888 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:12.238 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:16.981 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:17.145 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:17.744 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:17.745 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-06wZSQsd2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-06wZSQsd2j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-06wZSQsd2j.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-06wZSQsd2j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-06wZSQsd2j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2izzYbnPMT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2izzYbnPMT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2izzYbnPMT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2izzYbnPMT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2izzYbnPMT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2izzYbnPMT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41smAj6k23.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41smAj6k23.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41smAj6k23.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41smAj6k23.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41smAj6k23.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41smAj6k23.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4kcYthx9sc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4kcYthx9sc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4kcYthx9sc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4kcYthx9sc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4vJPvBuzVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4vJPvBuzVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4vJPvBuzVp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YTLcQRc3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YTLcQRc3W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YTLcQRc3W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oyrMv1oZp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oyrMv1oZp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oyrMv1oZp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KchzSqyTN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KchzSqyTN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KchzSqyTN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KchzSqyTN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KchzSqyTN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Sd8gBIJih.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Sd8gBIJih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Sd8gBIJih.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AtnlaHdSBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AtnlaHdSBF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AtnlaHdSBF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GcrRFNomKd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GcrRFNomKd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GcrRFNomKd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GcrRFNomKd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L619XnHn0s.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L619XnHn0s.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L619XnHn0s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L619XnHn0s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L619XnHn0s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PNy7LIvPfZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PNy7LIvPfZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sr3N5VX2Ri.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sr3N5VX2Ri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPmtsFd1mu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPmtsFd1mu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPmtsFd1mu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-USdm56ANgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-USdm56ANgA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-USdm56ANgA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-USdm56ANgA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-USdm56ANgA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UzUOgqUiZv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UzUOgqUiZv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UzUOgqUiZv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WL8vcTs0fI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WL8vcTs0fI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WL8vcTs0fI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVhojOa6wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVhojOa6wm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVhojOa6wm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVhojOa6wm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVhojOa6wm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5Cc8wr61Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5Cc8wr61Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBi0aL13WT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBi0aL13WT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBi0aL13WT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBi0aL13WT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBi0aL13WT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XcKyVKsRmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XcKyVKsRmp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XcKyVKsRmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XkzWhDe7ia.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XkzWhDe7ia.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XkzWhDe7ia.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBsn5HGuec.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBsn5HGuec.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBsn5HGuec.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBsn5HGuec.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBsn5HGuec.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h4FPZ1BTz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h4FPZ1BTz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h4FPZ1BTz1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l91LXOdoyr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l91LXOdoyr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l91LXOdoyr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l91LXOdoyr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8YfDRHZlu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8YfDRHZlu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8YfDRHZlu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ph7yB9IOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ph7yB9IOiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ph7yB9IOiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pnRRiadfrO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pnRRiadfrO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pnRRiadfrO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pnRRiadfrO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pniQdfrnv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pniQdfrnv8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pniQdfrnv8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pniQdfrnv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHLaOlBbG4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHLaOlBbG4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHLaOlBbG4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uweOYnYvfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uweOYnYvfS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uweOYnYvfS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uweOYnYvfS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uweOYnYvfS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wVpIqIXj16.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wVpIqIXj16.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wVpIqIXj16.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wVpIqIXj16.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wVpIqIXj16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildDW_LNAME/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildDW_LNAME/buildlname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildDW_LNAME/dwarf_lname_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/checkDW_LANG/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/checkDW_LANG/checklangname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_lvn_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildDW_LNAME/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildDW_LNAME/buildlname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildDW_LNAME/dwarf_lname_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/checkDW_LANG/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/checkDW_LANG/checklangname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_lvn_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 936,948,256 bytes received 26,012 bytes 208,216,504.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 936,631,822 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.2k files][ 0.0 B/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 6.4 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pniQdfrnv8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 7.7 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 8.4 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 8.4 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 8.4 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done / [1/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done / [2/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done / [3/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done / [4/1.2k files][ 8.7 MiB/893.2 MiB] 0% Done / [5/1.2k files][ 9.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 9.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8YfDRHZlu.data [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 9.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 10.3 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 10.3 MiB/893.2 MiB] 1% Done / [6/1.2k files][ 11.6 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]... Step #8: / [6/1.2k files][ 12.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 14.2 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 15.5 MiB/893.2 MiB] 1% Done / [7/1.2k files][ 16.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [8/1.2k files][ 16.1 MiB/893.2 MiB] 1% Done / [8/1.2k files][ 16.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [8/1.2k files][ 16.6 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [9/1.2k files][ 16.8 MiB/893.2 MiB] 1% Done / [9/1.2k files][ 17.1 MiB/893.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [9/1.2k files][ 18.1 MiB/893.2 MiB] 2% Done / [9/1.2k files][ 18.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 19.2 MiB/893.2 MiB] 2% Done / [9/1.2k files][ 19.2 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wVpIqIXj16.data [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 19.4 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [9/1.2k files][ 19.9 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [9/1.2k files][ 20.4 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06wZSQsd2j.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 21.0 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2izzYbnPMT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 21.0 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 21.0 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 21.0 MiB/893.2 MiB] 2% Done / [10/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]... Step #8: / [10/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done / [11/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done / [12/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done / [13/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done / [14/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/1.2k files][ 21.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WL8vcTs0fI.data [Content-Type=application/octet-stream]... Step #8: / [14/1.2k files][ 22.6 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/1.2k files][ 23.1 MiB/893.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]... Step #8: / [14/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [15/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done / [15/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done / [16/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]... Step #8: / [16/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/1.2k files][ 26.8 MiB/893.2 MiB] 3% Done / [17/1.2k files][ 27.1 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]... Step #8: / [17/1.2k files][ 27.3 MiB/893.2 MiB] 3% Done - - [18/1.2k files][ 27.8 MiB/893.2 MiB] 3% Done - [19/1.2k files][ 31.9 MiB/893.2 MiB] 3% Done - [20/1.2k files][ 31.9 MiB/893.2 MiB] 3% Done - [21/1.2k files][ 33.2 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/1.2k files][ 33.2 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data [Content-Type=application/octet-stream]... Step #8: - [21/1.2k files][ 33.8 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/1.2k files][ 34.5 MiB/893.2 MiB] 3% Done - [22/1.2k files][ 34.5 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [22/1.2k files][ 34.8 MiB/893.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]... Step #8: - [22/1.2k files][ 35.8 MiB/893.2 MiB] 4% Done - [23/1.2k files][ 36.1 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41smAj6k23.data [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done - [23/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done - [24/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41smAj6k23.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [24/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [24/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 36.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 36.5 MiB/893.2 MiB] 4% Done - [25/1.2k files][ 36.8 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 37.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 37.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oyrMv1oZp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBsn5HGuec.data [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 37.3 MiB/893.2 MiB] 4% Done - [25/1.2k files][ 37.7 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [25/1.2k files][ 38.0 MiB/893.2 MiB] 4% Done - [26/1.2k files][ 38.7 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 39.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHLaOlBbG4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 39.5 MiB/893.2 MiB] 4% Done - [26/1.2k files][ 39.8 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]... Step #8: - [26/1.2k files][ 39.8 MiB/893.2 MiB] 4% Done - [26/1.2k files][ 40.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Sd8gBIJih.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 40.5 MiB/893.2 MiB] 4% Done - [26/1.2k files][ 40.5 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]... Step #8: - [26/1.2k files][ 40.8 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AtnlaHdSBF.data [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 41.1 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 41.8 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 42.4 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]... Step #8: - [26/1.2k files][ 42.4 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]... Step #8: - [26/1.2k files][ 43.7 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done - [27/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done - [28/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 43.9 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 44.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 44.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [28/1.2k files][ 44.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 44.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [28/1.2k files][ 44.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USdm56ANgA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 44.0 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]... Step #8: - [28/1.2k files][ 44.2 MiB/893.2 MiB] 4% Done - [28/1.2k files][ 44.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USdm56ANgA.data [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 44.2 MiB/893.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 44.7 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzUOgqUiZv.data [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 45.4 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 46.0 MiB/893.2 MiB] 5% Done - [28/1.2k files][ 46.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 46.5 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 46.7 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 47.0 MiB/893.2 MiB] 5% Done - [29/1.2k files][ 47.4 MiB/893.2 MiB] 5% Done - [30/1.2k files][ 47.4 MiB/893.2 MiB] 5% Done - [31/1.2k files][ 47.4 MiB/893.2 MiB] 5% Done - [32/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]... Step #8: - [32/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done - [33/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]... Step #8: - [33/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L619XnHn0s.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06wZSQsd2j.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done - [34/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: - [35/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done - [35/1.2k files][ 47.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][ 48.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][ 48.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]... Step #8: - [35/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done - [36/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done - [37/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done - [38/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done - [39/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]... Step #8: - [39/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done - [40/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]... Step #8: - [40/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done - [40/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done - [41/1.2k files][ 48.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/1.2k files][ 49.1 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [41/1.2k files][ 49.6 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/1.2k files][ 50.2 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.2 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pniQdfrnv8.data [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uweOYnYvfS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done - [43/1.2k files][ 50.9 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4kcYthx9sc.data [Content-Type=application/octet-stream]... Step #8: - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wVpIqIXj16.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPmtsFd1mu.data [Content-Type=application/octet-stream]... Step #8: - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [44/1.2k files][ 51.0 MiB/893.2 MiB] 5% Done \ [45/1.2k files][ 51.8 MiB/893.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/1.2k files][ 53.8 MiB/893.2 MiB] 6% Done \ [46/1.2k files][ 53.8 MiB/893.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [46/1.2k files][ 55.4 MiB/893.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]... Step #8: \ [46/1.2k files][ 56.7 MiB/893.2 MiB] 6% Done \ [46/1.2k files][ 60.6 MiB/893.2 MiB] 6% Done \ [47/1.2k files][ 65.9 MiB/893.2 MiB] 7% Done \ [48/1.2k files][ 69.4 MiB/893.2 MiB] 7% Done \ [49/1.2k files][ 69.7 MiB/893.2 MiB] 7% Done \ [50/1.2k files][ 70.5 MiB/893.2 MiB] 7% Done \ [51/1.2k files][ 70.5 MiB/893.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [51/1.2k files][ 70.7 MiB/893.2 MiB] 7% Done \ [52/1.2k files][ 71.6 MiB/893.2 MiB] 8% Done \ [53/1.2k files][ 71.6 MiB/893.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [53/1.2k files][ 73.2 MiB/893.2 MiB] 8% Done \ [54/1.2k files][ 73.2 MiB/893.2 MiB] 8% Done \ [54/1.2k files][ 73.9 MiB/893.2 MiB] 8% Done \ [55/1.2k files][ 74.2 MiB/893.2 MiB] 8% Done \ [56/1.2k files][ 74.5 MiB/893.2 MiB] 8% Done \ [57/1.2k files][ 76.2 MiB/893.2 MiB] 8% Done \ [58/1.2k files][ 76.2 MiB/893.2 MiB] 8% Done \ [59/1.2k files][ 76.2 MiB/893.2 MiB] 8% Done \ [60/1.2k files][ 77.1 MiB/893.2 MiB] 8% Done \ [61/1.2k files][ 77.1 MiB/893.2 MiB] 8% Done \ [62/1.2k files][ 80.7 MiB/893.2 MiB] 9% Done \ [63/1.2k files][ 81.0 MiB/893.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [64/1.2k files][ 82.3 MiB/893.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [64/1.2k files][ 83.6 MiB/893.2 MiB] 9% Done \ [64/1.2k files][ 84.1 MiB/893.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l91LXOdoyr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GcrRFNomKd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/1.2k files][ 85.2 MiB/893.2 MiB] 9% Done \ [64/1.2k files][ 89.4 MiB/893.2 MiB] 10% Done \ [65/1.2k files][ 90.6 MiB/893.2 MiB] 10% Done \ [65/1.2k files][ 90.6 MiB/893.2 MiB] 10% Done \ [65/1.2k files][ 90.6 MiB/893.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [66/1.2k files][ 94.8 MiB/893.2 MiB] 10% Done \ [66/1.2k files][ 94.8 MiB/893.2 MiB] 10% Done \ [67/1.2k files][ 94.8 MiB/893.2 MiB] 10% Done \ [68/1.2k files][ 94.8 MiB/893.2 MiB] 10% Done \ [69/1.2k files][ 94.8 MiB/893.2 MiB] 10% Done \ [70/1.2k files][ 95.1 MiB/893.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/1.2k files][ 95.9 MiB/893.2 MiB] 10% Done \ [71/1.2k files][ 96.1 MiB/893.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [71/1.2k files][ 96.7 MiB/893.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [71/1.2k files][ 98.4 MiB/893.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KchzSqyTN.data [Content-Type=application/octet-stream]... Step #8: \ [72/1.2k files][100.9 MiB/893.2 MiB] 11% Done \ [73/1.2k files][101.4 MiB/893.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBsn5HGuec.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [73/1.2k files][101.4 MiB/893.2 MiB] 11% Done \ [74/1.2k files][101.7 MiB/893.2 MiB] 11% Done \ [74/1.2k files][102.5 MiB/893.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XkzWhDe7ia.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [74/1.2k files][104.8 MiB/893.2 MiB] 11% Done \ [74/1.2k files][105.6 MiB/893.2 MiB] 11% Done \ [74/1.2k files][105.9 MiB/893.2 MiB] 11% Done \ [74/1.2k files][106.1 MiB/893.2 MiB] 11% Done \ [75/1.2k files][106.1 MiB/893.2 MiB] 11% Done \ [76/1.2k files][107.7 MiB/893.2 MiB] 12% Done \ [77/1.2k files][109.4 MiB/893.2 MiB] 12% Done \ [78/1.2k files][109.4 MiB/893.2 MiB] 12% Done \ [79/1.2k files][109.4 MiB/893.2 MiB] 12% Done \ [80/1.2k files][109.4 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/1.2k files][109.4 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]... Step #8: \ [80/1.2k files][109.4 MiB/893.2 MiB] 12% Done \ [81/1.2k files][109.4 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]... Step #8: \ [81/1.2k files][109.4 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [81/1.2k files][109.4 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2izzYbnPMT.data [Content-Type=application/octet-stream]... Step #8: \ [81/1.2k files][109.6 MiB/893.2 MiB] 12% Done \ [82/1.2k files][110.3 MiB/893.2 MiB] 12% Done \ [83/1.2k files][110.3 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PNy7LIvPfZ.data [Content-Type=application/octet-stream]... Step #8: \ [83/1.2k files][110.3 MiB/893.2 MiB] 12% Done \ [83/1.2k files][110.3 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/1.2k files][110.6 MiB/893.2 MiB] 12% Done \ [84/1.2k files][110.8 MiB/893.2 MiB] 12% Done \ [85/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [86/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [87/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [88/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [89/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [90/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [91/1.2k files][113.2 MiB/893.2 MiB] 12% Done \ [92/1.2k files][114.7 MiB/893.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [92/1.2k files][114.9 MiB/893.2 MiB] 12% Done \ [93/1.2k files][117.0 MiB/893.2 MiB] 13% Done \ [94/1.2k files][123.7 MiB/893.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [94/1.2k files][124.7 MiB/893.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [94/1.2k files][124.7 MiB/893.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [94/1.2k files][124.7 MiB/893.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]... Step #8: \ [94/1.2k files][124.7 MiB/893.2 MiB] 13% Done \ [95/1.2k files][127.0 MiB/893.2 MiB] 14% Done \ [96/1.2k files][128.5 MiB/893.2 MiB] 14% Done \ [97/1.2k files][130.3 MiB/893.2 MiB] 14% Done \ [98/1.2k files][130.6 MiB/893.2 MiB] 14% Done \ [99/1.2k files][133.7 MiB/893.2 MiB] 14% Done \ [100/1.2k files][134.2 MiB/893.2 MiB] 15% Done \ [101/1.2k files][134.5 MiB/893.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: \ [102/1.2k files][138.6 MiB/893.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]... Step #8: \ [103/1.2k files][141.6 MiB/893.2 MiB] 15% Done \ [104/1.2k files][141.9 MiB/893.2 MiB] 15% Done \ [105/1.2k files][142.4 MiB/893.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l91LXOdoyr.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [106/1.2k files][142.4 MiB/893.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [107/1.2k files][142.9 MiB/893.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XkzWhDe7ia.data [Content-Type=application/octet-stream]... Step #8: \ [108/1.2k files][142.9 MiB/893.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]... Step #8: \ [109/1.2k files][143.2 MiB/893.2 MiB] 16% Done \ [110/1.2k files][143.8 MiB/893.2 MiB] 16% Done \ [110/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [110/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [110/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [111/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [112/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [113/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [113/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [113/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [113/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [113/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [113/1.2k files][144.0 MiB/893.2 MiB] 16% Done \ [114/1.2k files][144.3 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [114/1.2k files][144.3 MiB/893.2 MiB] 16% Done | | [115/1.2k files][144.3 MiB/893.2 MiB] 16% Done | [116/1.2k files][144.3 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBi0aL13WT.data.yaml [Content-Type=application/octet-stream]... Step #8: | [116/1.2k files][145.1 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4vJPvBuzVp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GcrRFNomKd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [116/1.2k files][145.4 MiB/893.2 MiB] 16% Done | [116/1.2k files][145.9 MiB/893.2 MiB] 16% Done | [117/1.2k files][146.0 MiB/893.2 MiB] 16% Done | [118/1.2k files][146.5 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [118/1.2k files][146.8 MiB/893.2 MiB] 16% Done | [119/1.2k files][149.1 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: | [120/1.2k files][149.1 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]... Step #8: | [121/1.2k files][149.4 MiB/893.2 MiB] 16% Done | [121/1.2k files][149.6 MiB/893.2 MiB] 16% Done | [122/1.2k files][149.6 MiB/893.2 MiB] 16% Done | [122/1.2k files][149.6 MiB/893.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USdm56ANgA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [123/1.2k files][151.7 MiB/893.2 MiB] 16% Done | [124/1.2k files][151.7 MiB/893.2 MiB] 16% Done | [124/1.2k files][153.7 MiB/893.2 MiB] 17% Done | [125/1.2k files][154.7 MiB/893.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: | [126/1.2k files][155.2 MiB/893.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]... Step #8: | [127/1.2k files][156.8 MiB/893.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [128/1.2k files][157.3 MiB/893.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pniQdfrnv8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]... Step #8: | [128/1.2k files][160.1 MiB/893.2 MiB] 17% Done | [128/1.2k files][160.9 MiB/893.2 MiB] 18% Done | [129/1.2k files][161.1 MiB/893.2 MiB] 18% Done | [130/1.2k files][161.4 MiB/893.2 MiB] 18% Done | [130/1.2k files][163.7 MiB/893.2 MiB] 18% Done | [130/1.2k files][163.9 MiB/893.2 MiB] 18% Done | [131/1.2k files][163.9 MiB/893.2 MiB] 18% Done | [132/1.2k files][163.9 MiB/893.2 MiB] 18% Done | [132/1.2k files][164.8 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: | [133/1.2k files][165.3 MiB/893.2 MiB] 18% Done | [133/1.2k files][165.3 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [133/1.2k files][165.3 MiB/893.2 MiB] 18% Done | [133/1.2k files][165.3 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GcrRFNomKd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: | [133/1.2k files][165.3 MiB/893.2 MiB] 18% Done | [133/1.2k files][165.3 MiB/893.2 MiB] 18% Done | [134/1.2k files][165.3 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [135/1.2k files][165.3 MiB/893.2 MiB] 18% Done | [136/1.2k files][165.3 MiB/893.2 MiB] 18% Done | [136/1.2k files][165.5 MiB/893.2 MiB] 18% Done | [137/1.2k files][165.8 MiB/893.2 MiB] 18% Done | [138/1.2k files][165.8 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [138/1.2k files][166.8 MiB/893.2 MiB] 18% Done | [139/1.2k files][166.8 MiB/893.2 MiB] 18% Done | [140/1.2k files][166.8 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4kcYthx9sc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [140/1.2k files][166.8 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]... Step #8: | [140/1.2k files][166.8 MiB/893.2 MiB] 18% Done | [141/1.2k files][166.8 MiB/893.2 MiB] 18% Done | [142/1.2k files][166.8 MiB/893.2 MiB] 18% Done | [143/1.2k files][166.8 MiB/893.2 MiB] 18% Done | [144/1.2k files][167.1 MiB/893.2 MiB] 18% Done | [145/1.2k files][167.4 MiB/893.2 MiB] 18% Done | [146/1.2k files][168.2 MiB/893.2 MiB] 18% Done | [147/1.2k files][168.2 MiB/893.2 MiB] 18% Done | [148/1.2k files][168.2 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]... Step #8: | [149/1.2k files][168.4 MiB/893.2 MiB] 18% Done | [149/1.2k files][168.7 MiB/893.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [150/1.2k files][169.7 MiB/893.2 MiB] 19% Done | [151/1.2k files][170.6 MiB/893.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uweOYnYvfS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [151/1.2k files][171.3 MiB/893.2 MiB] 19% Done | [152/1.2k files][171.3 MiB/893.2 MiB] 19% Done | [153/1.2k files][173.8 MiB/893.2 MiB] 19% Done | [154/1.2k files][175.1 MiB/893.2 MiB] 19% Done | [154/1.2k files][178.2 MiB/893.2 MiB] 19% Done | [155/1.2k files][180.5 MiB/893.2 MiB] 20% Done | [156/1.2k files][180.5 MiB/893.2 MiB] 20% Done | [157/1.2k files][187.2 MiB/893.2 MiB] 20% Done | [158/1.2k files][187.2 MiB/893.2 MiB] 20% Done | [159/1.2k files][187.2 MiB/893.2 MiB] 20% Done | [160/1.2k files][192.8 MiB/893.2 MiB] 21% Done | [161/1.2k files][194.3 MiB/893.2 MiB] 21% Done | [162/1.2k files][194.6 MiB/893.2 MiB] 21% Done | [163/1.2k files][197.4 MiB/893.2 MiB] 22% Done | [164/1.2k files][200.0 MiB/893.2 MiB] 22% Done | [165/1.2k files][200.0 MiB/893.2 MiB] 22% Done | [166/1.2k files][204.1 MiB/893.2 MiB] 22% Done | [167/1.2k files][204.4 MiB/893.2 MiB] 22% Done | [168/1.2k files][204.6 MiB/893.2 MiB] 22% Done | [169/1.2k files][207.4 MiB/893.2 MiB] 23% Done | [170/1.2k files][207.4 MiB/893.2 MiB] 23% Done | [171/1.2k files][211.2 MiB/893.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [172/1.2k files][215.1 MiB/893.2 MiB] 24% Done | [173/1.2k files][215.6 MiB/893.2 MiB] 24% Done | [174/1.2k files][216.1 MiB/893.2 MiB] 24% Done | [175/1.2k files][216.1 MiB/893.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [176/1.2k files][219.5 MiB/893.2 MiB] 24% Done | [177/1.2k files][219.5 MiB/893.2 MiB] 24% Done | [178/1.2k files][220.0 MiB/893.2 MiB] 24% Done | [179/1.2k files][220.3 MiB/893.2 MiB] 24% Done | [180/1.2k files][220.6 MiB/893.2 MiB] 24% Done | [181/1.2k files][220.8 MiB/893.2 MiB] 24% Done | [182/1.2k files][223.3 MiB/893.2 MiB] 24% Done | [183/1.2k files][224.6 MiB/893.2 MiB] 25% Done | [183/1.2k files][224.6 MiB/893.2 MiB] 25% Done | [184/1.2k files][224.6 MiB/893.2 MiB] 25% Done | [184/1.2k files][225.1 MiB/893.2 MiB] 25% Done | [184/1.2k files][225.8 MiB/893.2 MiB] 25% Done | [185/1.2k files][226.4 MiB/893.2 MiB] 25% Done | [186/1.2k files][227.4 MiB/893.2 MiB] 25% Done | [187/1.2k files][227.4 MiB/893.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pnRRiadfrO.data [Content-Type=application/octet-stream]... Step #8: | [188/1.2k files][232.4 MiB/893.2 MiB] 26% Done | [189/1.2k files][233.1 MiB/893.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [190/1.2k files][239.9 MiB/893.2 MiB] 26% Done | [190/1.2k files][241.7 MiB/893.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: | [191/1.2k files][244.2 MiB/893.2 MiB] 27% Done | [192/1.2k files][244.5 MiB/893.2 MiB] 27% Done | [192/1.2k files][245.5 MiB/893.2 MiB] 27% Done | [192/1.2k files][247.5 MiB/893.2 MiB] 27% Done | [193/1.2k files][247.5 MiB/893.2 MiB] 27% Done | [193/1.2k files][248.2 MiB/893.2 MiB] 27% Done | [193/1.2k files][249.5 MiB/893.2 MiB] 27% Done | [194/1.2k files][254.0 MiB/893.2 MiB] 28% Done / / [195/1.2k files][255.5 MiB/893.2 MiB] 28% Done / [196/1.2k files][256.6 MiB/893.2 MiB] 28% Done / [197/1.2k files][257.6 MiB/893.2 MiB] 28% Done / [198/1.2k files][258.9 MiB/893.2 MiB] 28% Done / [199/1.2k files][261.0 MiB/893.2 MiB] 29% Done / [200/1.2k files][261.0 MiB/893.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ph7yB9IOiS.data [Content-Type=application/octet-stream]... Step #8: / [200/1.2k files][261.8 MiB/893.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [200/1.2k files][264.6 MiB/893.2 MiB] 29% Done / [201/1.2k files][266.4 MiB/893.2 MiB] 29% Done / [201/1.2k files][266.4 MiB/893.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oyrMv1oZp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L619XnHn0s.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l91LXOdoyr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [201/1.2k files][274.4 MiB/893.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]... Step #8: / [202/1.2k files][274.6 MiB/893.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [202/1.2k files][278.1 MiB/893.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]... Step #8: / [202/1.2k files][279.4 MiB/893.2 MiB] 31% Done / [203/1.2k files][279.4 MiB/893.2 MiB] 31% Done / [203/1.2k files][281.0 MiB/893.2 MiB] 31% Done / [203/1.2k files][281.6 MiB/893.2 MiB] 31% Done / [204/1.2k files][281.6 MiB/893.2 MiB] 31% Done / [204/1.2k files][282.2 MiB/893.2 MiB] 31% Done / [204/1.2k files][282.7 MiB/893.2 MiB] 31% Done / [204/1.2k files][282.7 MiB/893.2 MiB] 31% Done / [204/1.2k files][283.7 MiB/893.2 MiB] 31% Done / [204/1.2k files][284.0 MiB/893.2 MiB] 31% Done / [205/1.2k files][284.0 MiB/893.2 MiB] 31% Done / [205/1.2k files][284.5 MiB/893.2 MiB] 31% Done / [205/1.2k files][284.7 MiB/893.2 MiB] 31% Done / [206/1.2k files][284.7 MiB/893.2 MiB] 31% Done / [206/1.2k files][285.3 MiB/893.2 MiB] 31% Done / [206/1.2k files][285.5 MiB/893.2 MiB] 31% Done / [206/1.2k files][285.5 MiB/893.2 MiB] 31% Done / [207/1.2k files][287.2 MiB/893.2 MiB] 32% Done / [208/1.2k files][287.2 MiB/893.2 MiB] 32% Done / [209/1.2k files][287.2 MiB/893.2 MiB] 32% Done / [210/1.2k files][289.3 MiB/893.2 MiB] 32% Done / [211/1.2k files][289.3 MiB/893.2 MiB] 32% Done / [212/1.2k files][294.3 MiB/893.2 MiB] 32% Done / [213/1.2k files][294.3 MiB/893.2 MiB] 32% Done / [214/1.2k files][295.3 MiB/893.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [214/1.2k files][298.1 MiB/893.2 MiB] 33% Done / [215/1.2k files][298.1 MiB/893.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [215/1.2k files][301.0 MiB/893.2 MiB] 33% Done / [216/1.2k files][301.5 MiB/893.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [216/1.2k files][305.0 MiB/893.2 MiB] 34% Done / [217/1.2k files][309.1 MiB/893.2 MiB] 34% Done / [218/1.2k files][309.1 MiB/893.2 MiB] 34% Done / [219/1.2k files][310.7 MiB/893.2 MiB] 34% Done / [220/1.2k files][311.4 MiB/893.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pnRRiadfrO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [220/1.2k files][321.8 MiB/893.2 MiB] 36% Done / [221/1.2k files][322.5 MiB/893.2 MiB] 36% Done / [222/1.2k files][322.5 MiB/893.2 MiB] 36% Done / [223/1.2k files][322.8 MiB/893.2 MiB] 36% Done / [224/1.2k files][322.8 MiB/893.2 MiB] 36% Done / [225/1.2k files][326.9 MiB/893.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-06wZSQsd2j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [226/1.2k files][330.7 MiB/893.2 MiB] 37% Done / [227/1.2k files][331.4 MiB/893.2 MiB] 37% Done / [227/1.2k files][332.5 MiB/893.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBi0aL13WT.data [Content-Type=application/octet-stream]... Step #8: / [228/1.2k files][333.0 MiB/893.2 MiB] 37% Done / [229/1.2k files][333.0 MiB/893.2 MiB] 37% Done / [230/1.2k files][333.2 MiB/893.2 MiB] 37% Done / [231/1.2k files][333.2 MiB/893.2 MiB] 37% Done / [231/1.2k files][334.0 MiB/893.2 MiB] 37% Done / [231/1.2k files][337.6 MiB/893.2 MiB] 37% Done / [232/1.2k files][338.7 MiB/893.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [233/1.2k files][338.9 MiB/893.2 MiB] 37% Done / [234/1.2k files][340.7 MiB/893.2 MiB] 38% Done / [234/1.2k files][341.1 MiB/893.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4kcYthx9sc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [234/1.2k files][342.2 MiB/893.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [234/1.2k files][342.4 MiB/893.2 MiB] 38% Done / [234/1.2k files][342.7 MiB/893.2 MiB] 38% Done / [235/1.2k files][343.2 MiB/893.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uweOYnYvfS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]... Step #8: / [236/1.2k files][350.6 MiB/893.2 MiB] 39% Done / [236/1.2k files][350.6 MiB/893.2 MiB] 39% Done / [237/1.2k files][350.6 MiB/893.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2izzYbnPMT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [238/1.2k files][351.1 MiB/893.2 MiB] 39% Done / [239/1.2k files][351.1 MiB/893.2 MiB] 39% Done / [240/1.2k files][351.4 MiB/893.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVhojOa6wm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YTLcQRc3W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [240/1.2k files][352.3 MiB/893.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Sd8gBIJih.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [241/1.2k files][352.8 MiB/893.2 MiB] 39% Done / [242/1.2k files][352.8 MiB/893.2 MiB] 39% Done / [243/1.2k files][352.8 MiB/893.2 MiB] 39% Done / [243/1.2k files][353.8 MiB/893.2 MiB] 39% Done / [243/1.2k files][354.1 MiB/893.2 MiB] 39% Done / [244/1.2k files][354.3 MiB/893.2 MiB] 39% Done / [244/1.2k files][354.6 MiB/893.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [244/1.2k files][354.8 MiB/893.2 MiB] 39% Done / [244/1.2k files][354.8 MiB/893.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sr3N5VX2Ri.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [244/1.2k files][355.6 MiB/893.2 MiB] 39% Done / [244/1.2k files][355.6 MiB/893.2 MiB] 39% Done / [245/1.2k files][356.6 MiB/893.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]... Step #8: / [245/1.2k files][356.6 MiB/893.2 MiB] 39% Done / [246/1.2k files][356.6 MiB/893.2 MiB] 39% Done / [246/1.2k files][357.9 MiB/893.2 MiB] 40% Done / [247/1.2k files][358.6 MiB/893.2 MiB] 40% Done / [247/1.2k files][358.9 MiB/893.2 MiB] 40% Done / [248/1.2k files][359.9 MiB/893.2 MiB] 40% Done / [249/1.2k files][360.2 MiB/893.2 MiB] 40% Done / [250/1.2k files][360.2 MiB/893.2 MiB] 40% Done / [251/1.2k files][364.6 MiB/893.2 MiB] 40% Done / [252/1.2k files][364.6 MiB/893.2 MiB] 40% Done / [253/1.2k files][365.4 MiB/893.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [253/1.2k files][366.2 MiB/893.2 MiB] 40% Done / [254/1.2k files][366.7 MiB/893.2 MiB] 41% Done / [255/1.2k files][367.0 MiB/893.2 MiB] 41% Done / [256/1.2k files][368.8 MiB/893.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XcKyVKsRmp.data [Content-Type=application/octet-stream]... Step #8: / [256/1.2k files][369.6 MiB/893.2 MiB] 41% Done / [257/1.2k files][369.8 MiB/893.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [258/1.2k files][373.4 MiB/893.2 MiB] 41% Done / [258/1.2k files][373.6 MiB/893.2 MiB] 41% Done / [259/1.2k files][375.7 MiB/893.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4FPZ1BTz1.data [Content-Type=application/octet-stream]... Step #8: / [260/1.2k files][381.0 MiB/893.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ph7yB9IOiS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVhojOa6wm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [261/1.2k files][390.9 MiB/893.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pnRRiadfrO.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KchzSqyTN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5Cc8wr61Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [261/1.2k files][399.4 MiB/893.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [262/1.2k files][404.6 MiB/893.2 MiB] 45% Done / [263/1.2k files][405.1 MiB/893.2 MiB] 45% Done / [264/1.2k files][405.1 MiB/893.2 MiB] 45% Done / [265/1.2k files][405.6 MiB/893.2 MiB] 45% Done - - [265/1.2k files][409.1 MiB/893.2 MiB] 45% Done - [266/1.2k files][410.5 MiB/893.2 MiB] 45% Done - [267/1.2k files][411.0 MiB/893.2 MiB] 46% Done - [267/1.2k files][411.6 MiB/893.2 MiB] 46% Done - [267/1.2k files][413.9 MiB/893.2 MiB] 46% Done - [268/1.2k files][414.7 MiB/893.2 MiB] 46% Done - [269/1.2k files][418.1 MiB/893.2 MiB] 46% Done - [270/1.2k files][418.1 MiB/893.2 MiB] 46% Done - [271/1.2k files][418.3 MiB/893.2 MiB] 46% Done - [272/1.2k files][418.3 MiB/893.2 MiB] 46% Done - [273/1.2k files][418.6 MiB/893.2 MiB] 46% Done - [274/1.2k files][420.4 MiB/893.2 MiB] 47% Done - [274/1.2k files][421.4 MiB/893.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBsn5HGuec.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [274/1.2k files][421.9 MiB/893.2 MiB] 47% Done - [274/1.2k files][424.5 MiB/893.2 MiB] 47% Done - [275/1.2k files][425.0 MiB/893.2 MiB] 47% Done - [276/1.2k files][425.8 MiB/893.2 MiB] 47% Done - [276/1.2k files][429.7 MiB/893.2 MiB] 48% Done - [276/1.2k files][430.0 MiB/893.2 MiB] 48% Done - [277/1.2k files][430.0 MiB/893.2 MiB] 48% Done - [278/1.2k files][430.5 MiB/893.2 MiB] 48% Done - [279/1.2k files][430.5 MiB/893.2 MiB] 48% Done - [280/1.2k files][430.7 MiB/893.2 MiB] 48% Done - [281/1.2k files][431.2 MiB/893.2 MiB] 48% Done - [282/1.2k files][434.2 MiB/893.2 MiB] 48% Done - [283/1.2k files][434.5 MiB/893.2 MiB] 48% Done - [284/1.2k files][435.9 MiB/893.2 MiB] 48% Done - [285/1.2k files][442.2 MiB/893.2 MiB] 49% Done - [286/1.2k files][442.2 MiB/893.2 MiB] 49% Done - [287/1.2k files][442.7 MiB/893.2 MiB] 49% Done - [288/1.2k files][444.2 MiB/893.2 MiB] 49% Done - [289/1.2k files][448.8 MiB/893.2 MiB] 50% Done - [289/1.2k files][452.6 MiB/893.2 MiB] 50% Done - [290/1.2k files][453.6 MiB/893.2 MiB] 50% Done - [291/1.2k files][456.6 MiB/893.2 MiB] 51% Done - [292/1.2k files][456.6 MiB/893.2 MiB] 51% Done - [293/1.2k files][458.5 MiB/893.2 MiB] 51% Done - [294/1.2k files][460.0 MiB/893.2 MiB] 51% Done - [295/1.2k files][460.5 MiB/893.2 MiB] 51% Done - [296/1.2k files][462.7 MiB/893.2 MiB] 51% Done - [297/1.2k files][468.7 MiB/893.2 MiB] 52% Done - [298/1.2k files][468.9 MiB/893.2 MiB] 52% Done - [299/1.2k files][469.4 MiB/893.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]... Step #8: - [299/1.2k files][473.8 MiB/893.2 MiB] 53% Done - [300/1.2k files][474.1 MiB/893.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4vJPvBuzVp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [300/1.2k files][476.0 MiB/893.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [300/1.2k files][476.8 MiB/893.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WL8vcTs0fI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [300/1.2k files][478.0 MiB/893.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [300/1.2k files][478.3 MiB/893.2 MiB] 53% Done - [301/1.2k files][478.8 MiB/893.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]... Step #8: - [301/1.2k files][482.6 MiB/893.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]... Step #8: - [301/1.2k files][483.1 MiB/893.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: - [301/1.2k files][483.6 MiB/893.2 MiB] 54% Done - [302/1.2k files][484.9 MiB/893.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YTLcQRc3W.data [Content-Type=application/octet-stream]... Step #8: - [302/1.2k files][486.2 MiB/893.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [302/1.2k files][488.8 MiB/893.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [302/1.2k files][489.0 MiB/893.2 MiB] 54% Done - [303/1.2k files][489.8 MiB/893.2 MiB] 54% Done - [304/1.2k files][490.3 MiB/893.2 MiB] 54% Done - [305/1.2k files][494.5 MiB/893.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHLaOlBbG4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [305/1.2k files][497.1 MiB/893.2 MiB] 55% Done - [306/1.2k files][502.3 MiB/893.2 MiB] 56% Done - [307/1.2k files][502.3 MiB/893.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wVpIqIXj16.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [307/1.2k files][502.3 MiB/893.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [307/1.2k files][505.1 MiB/893.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzUOgqUiZv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [307/1.2k files][505.8 MiB/893.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [307/1.2k files][506.4 MiB/893.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]... Step #8: - [307/1.2k files][510.7 MiB/893.2 MiB] 57% Done - [308/1.2k files][513.0 MiB/893.2 MiB] 57% Done - [309/1.2k files][514.8 MiB/893.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBi0aL13WT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [309/1.2k files][515.0 MiB/893.2 MiB] 57% Done - [310/1.2k files][515.6 MiB/893.2 MiB] 57% Done - [311/1.2k files][516.3 MiB/893.2 MiB] 57% Done - [312/1.2k files][516.6 MiB/893.2 MiB] 57% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41smAj6k23.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [312/1.2k files][517.1 MiB/893.2 MiB] 57% Done \ [313/1.2k files][520.7 MiB/893.2 MiB] 58% Done \ [314/1.2k files][531.1 MiB/893.2 MiB] 59% Done \ [315/1.2k files][531.8 MiB/893.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L619XnHn0s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [315/1.2k files][535.5 MiB/893.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KchzSqyTN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [315/1.2k files][536.3 MiB/893.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AtnlaHdSBF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [315/1.2k files][536.8 MiB/893.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [315/1.2k files][538.3 MiB/893.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPmtsFd1mu.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [315/1.2k files][541.4 MiB/893.2 MiB] 60% Done \ [316/1.2k files][545.6 MiB/893.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [316/1.2k files][545.9 MiB/893.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8YfDRHZlu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [316/1.2k files][546.7 MiB/893.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]... Step #8: \ [316/1.2k files][547.2 MiB/893.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVhojOa6wm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XcKyVKsRmp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [316/1.2k files][548.2 MiB/893.2 MiB] 61% Done \ [316/1.2k files][548.2 MiB/893.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [316/1.2k files][550.0 MiB/893.2 MiB] 61% Done \ [317/1.2k files][552.3 MiB/893.2 MiB] 61% Done \ [318/1.2k files][552.6 MiB/893.2 MiB] 61% Done \ [319/1.2k files][553.1 MiB/893.2 MiB] 61% Done \ [320/1.2k files][557.2 MiB/893.2 MiB] 62% Done \ [321/1.2k files][558.9 MiB/893.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.2k files][560.2 MiB/893.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [321/1.2k files][561.4 MiB/893.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][563.0 MiB/893.2 MiB] 63% Done \ [322/1.2k files][563.0 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][565.4 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][565.4 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][565.9 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][565.9 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][566.2 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][566.4 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][567.0 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][567.0 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][567.5 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][567.5 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.2k files][567.7 MiB/893.2 MiB] 63% Done \ [323/1.2k files][567.7 MiB/893.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: \ [324/1.2k files][568.2 MiB/893.2 MiB] 63% Done \ [324/1.2k files][568.2 MiB/893.2 MiB] 63% Done \ [325/1.2k files][570.0 MiB/893.2 MiB] 63% Done \ [326/1.2k files][570.0 MiB/893.2 MiB] 63% Done \ [327/1.2k files][571.8 MiB/893.2 MiB] 64% Done \ [328/1.2k files][575.7 MiB/893.2 MiB] 64% Done \ [329/1.2k files][576.0 MiB/893.2 MiB] 64% Done \ [330/1.2k files][576.0 MiB/893.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: \ [330/1.2k files][578.1 MiB/893.2 MiB] 64% Done \ [330/1.2k files][578.1 MiB/893.2 MiB] 64% Done \ [331/1.2k files][578.6 MiB/893.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.2k files][579.4 MiB/893.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.2k files][579.6 MiB/893.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.2k files][580.4 MiB/893.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.2k files][580.7 MiB/893.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.2k files][581.2 MiB/893.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.2k files][581.4 MiB/893.2 MiB] 65% Done \ [332/1.2k files][581.4 MiB/893.2 MiB] 65% Done \ [333/1.2k files][581.7 MiB/893.2 MiB] 65% Done \ [334/1.2k files][582.0 MiB/893.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: \ [334/1.2k files][582.5 MiB/893.2 MiB] 65% Done \ [334/1.2k files][582.7 MiB/893.2 MiB] 65% Done \ [335/1.2k files][583.0 MiB/893.2 MiB] 65% Done \ [336/1.2k files][583.0 MiB/893.2 MiB] 65% Done \ [337/1.2k files][583.2 MiB/893.2 MiB] 65% Done \ [338/1.2k files][583.5 MiB/893.2 MiB] 65% Done \ [339/1.2k files][584.6 MiB/893.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: \ [340/1.2k files][585.8 MiB/893.2 MiB] 65% Done \ [341/1.2k files][585.8 MiB/893.2 MiB] 65% Done \ [341/1.2k files][585.8 MiB/893.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.2k files][588.9 MiB/893.2 MiB] 65% Done \ [342/1.2k files][588.9 MiB/893.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.2k files][589.7 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.2k files][590.2 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.2k files][590.7 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.2k files][591.0 MiB/893.2 MiB] 66% Done \ [342/1.2k files][591.0 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: \ [342/1.2k files][591.8 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.2k files][592.0 MiB/893.2 MiB] 66% Done \ [343/1.2k files][592.0 MiB/893.2 MiB] 66% Done \ [344/1.2k files][592.0 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: \ [345/1.2k files][592.0 MiB/893.2 MiB] 66% Done \ [345/1.2k files][592.3 MiB/893.2 MiB] 66% Done \ [346/1.2k files][592.5 MiB/893.2 MiB] 66% Done \ [347/1.2k files][592.5 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: \ [348/1.2k files][592.8 MiB/893.2 MiB] 66% Done \ [349/1.2k files][592.8 MiB/893.2 MiB] 66% Done \ [349/1.2k files][593.1 MiB/893.2 MiB] 66% Done \ [350/1.2k files][593.1 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.2k files][593.8 MiB/893.2 MiB] 66% Done \ [351/1.2k files][594.1 MiB/893.2 MiB] 66% Done \ [352/1.2k files][594.1 MiB/893.2 MiB] 66% Done \ [353/1.2k files][594.3 MiB/893.2 MiB] 66% Done \ [354/1.2k files][594.3 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: \ [355/1.2k files][594.6 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: \ [355/1.2k files][594.9 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.2k files][595.6 MiB/893.2 MiB] 66% Done \ [356/1.2k files][595.6 MiB/893.2 MiB] 66% Done \ [356/1.2k files][595.6 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.2k files][596.2 MiB/893.2 MiB] 66% Done \ [356/1.2k files][596.2 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: \ [357/1.2k files][596.4 MiB/893.2 MiB] 66% Done \ [357/1.2k files][596.4 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: \ [357/1.2k files][596.9 MiB/893.2 MiB] 66% Done \ [357/1.2k files][597.4 MiB/893.2 MiB] 66% Done \ [357/1.2k files][597.4 MiB/893.2 MiB] 66% Done \ [358/1.2k files][597.7 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.2k files][598.2 MiB/893.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.2k files][598.7 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.2k files][599.2 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: \ [359/1.2k files][599.2 MiB/893.2 MiB] 67% Done \ [359/1.2k files][599.8 MiB/893.2 MiB] 67% Done \ [359/1.2k files][600.0 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [359/1.2k files][600.3 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.2k files][600.8 MiB/893.2 MiB] 67% Done \ [360/1.2k files][600.8 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.2k files][601.1 MiB/893.2 MiB] 67% Done \ [360/1.2k files][601.3 MiB/893.2 MiB] 67% Done \ [360/1.2k files][601.8 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.2k files][602.9 MiB/893.2 MiB] 67% Done \ [360/1.2k files][603.1 MiB/893.2 MiB] 67% Done \ [360/1.2k files][603.1 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: \ [361/1.2k files][603.4 MiB/893.2 MiB] 67% Done \ [362/1.2k files][603.4 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: \ [363/1.2k files][603.4 MiB/893.2 MiB] 67% Done \ [364/1.2k files][603.7 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [364/1.2k files][603.9 MiB/893.2 MiB] 67% Done \ [365/1.2k files][604.2 MiB/893.2 MiB] 67% Done \ [365/1.2k files][604.2 MiB/893.2 MiB] 67% Done \ [365/1.2k files][605.0 MiB/893.2 MiB] 67% Done \ [366/1.2k files][605.0 MiB/893.2 MiB] 67% Done \ [367/1.2k files][605.0 MiB/893.2 MiB] 67% Done \ [368/1.2k files][605.0 MiB/893.2 MiB] 67% Done \ [369/1.2k files][605.3 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_lname.c [Content-Type=text/x-csrc]... Step #8: | | [370/1.2k files][606.0 MiB/893.2 MiB] 67% Done | [370/1.2k files][606.0 MiB/893.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: | [370/1.2k files][607.6 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: | [370/1.2k files][608.1 MiB/893.2 MiB] 68% Done | [371/1.2k files][608.1 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: | [372/1.2k files][608.4 MiB/893.2 MiB] 68% Done | [373/1.2k files][608.4 MiB/893.2 MiB] 68% Done | [373/1.2k files][608.4 MiB/893.2 MiB] 68% Done | [373/1.2k files][608.9 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: | [373/1.2k files][609.4 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: | [374/1.2k files][609.4 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: | [375/1.2k files][609.4 MiB/893.2 MiB] 68% Done | [376/1.2k files][609.4 MiB/893.2 MiB] 68% Done | [377/1.2k files][609.4 MiB/893.2 MiB] 68% Done | [377/1.2k files][609.4 MiB/893.2 MiB] 68% Done | [378/1.2k files][609.4 MiB/893.2 MiB] 68% Done | [379/1.2k files][609.7 MiB/893.2 MiB] 68% Done | [379/1.2k files][609.9 MiB/893.2 MiB] 68% Done | [380/1.2k files][610.7 MiB/893.2 MiB] 68% Done | [381/1.2k files][610.7 MiB/893.2 MiB] 68% Done | [382/1.2k files][611.0 MiB/893.2 MiB] 68% Done | [383/1.2k files][611.0 MiB/893.2 MiB] 68% Done | [384/1.2k files][611.2 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: | [384/1.2k files][612.3 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: | [384/1.2k files][612.3 MiB/893.2 MiB] 68% Done | [384/1.2k files][612.3 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/buildDW_LNAME/buildlname.c [Content-Type=text/x-csrc]... Step #8: | [384/1.2k files][612.6 MiB/893.2 MiB] 68% Done | [385/1.2k files][612.6 MiB/893.2 MiB] 68% Done | [386/1.2k files][612.6 MiB/893.2 MiB] 68% Done | [387/1.2k files][612.6 MiB/893.2 MiB] 68% Done | [388/1.2k files][612.8 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/buildDW_LNAME/dwarf_lname_data.h [Content-Type=text/x-chdr]... Step #8: | [389/1.2k files][612.8 MiB/893.2 MiB] 68% Done | [389/1.2k files][613.6 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: | [390/1.2k files][613.9 MiB/893.2 MiB] 68% Done | [391/1.2k files][614.1 MiB/893.2 MiB] 68% Done | [392/1.2k files][614.1 MiB/893.2 MiB] 68% Done | [392/1.2k files][614.4 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: | [392/1.2k files][615.8 MiB/893.2 MiB] 68% Done | [393/1.2k files][615.8 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: | [394/1.2k files][616.0 MiB/893.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: | [394/1.2k files][616.6 MiB/893.2 MiB] 69% Done | [394/1.2k files][616.8 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: | [394/1.2k files][617.1 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: | [394/1.2k files][617.1 MiB/893.2 MiB] 69% Done | [394/1.2k files][617.4 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: | [395/1.2k files][617.4 MiB/893.2 MiB] 69% Done | [396/1.2k files][617.6 MiB/893.2 MiB] 69% Done | [396/1.2k files][617.6 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: | [396/1.2k files][618.4 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: | [397/1.2k files][619.2 MiB/893.2 MiB] 69% Done | [397/1.2k files][619.2 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: | [397/1.2k files][619.9 MiB/893.2 MiB] 69% Done | [398/1.2k files][620.5 MiB/893.2 MiB] 69% Done | [399/1.2k files][620.5 MiB/893.2 MiB] 69% Done | [400/1.2k files][620.7 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: | [400/1.2k files][621.6 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: | [401/1.2k files][622.1 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.c [Content-Type=text/x-csrc]... Step #8: | [401/1.2k files][622.1 MiB/893.2 MiB] 69% Done | [402/1.2k files][622.1 MiB/893.2 MiB] 69% Done | [402/1.2k files][622.4 MiB/893.2 MiB] 69% Done | [403/1.2k files][622.4 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: | [403/1.2k files][623.5 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: | [403/1.2k files][623.7 MiB/893.2 MiB] 69% Done | [404/1.2k files][624.0 MiB/893.2 MiB] 69% Done | [405/1.2k files][624.0 MiB/893.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: | [405/1.2k files][624.8 MiB/893.2 MiB] 69% Done | [405/1.2k files][625.0 MiB/893.2 MiB] 69% Done | [406/1.2k files][625.3 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: | [406/1.2k files][625.8 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: | [406/1.2k files][625.8 MiB/893.2 MiB] 70% Done | [407/1.2k files][625.8 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: | [407/1.2k files][626.3 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: | [407/1.2k files][626.3 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: | [407/1.2k files][626.8 MiB/893.2 MiB] 70% Done | [408/1.2k files][626.8 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: | [409/1.2k files][626.8 MiB/893.2 MiB] 70% Done | [409/1.2k files][627.1 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: | [409/1.2k files][627.1 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: | [409/1.2k files][627.6 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: | [409/1.2k files][627.9 MiB/893.2 MiB] 70% Done | [410/1.2k files][627.9 MiB/893.2 MiB] 70% Done | [411/1.2k files][627.9 MiB/893.2 MiB] 70% Done | [412/1.2k files][627.9 MiB/893.2 MiB] 70% Done | [413/1.2k files][628.2 MiB/893.2 MiB] 70% Done | [414/1.2k files][628.2 MiB/893.2 MiB] 70% Done | [415/1.2k files][629.3 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: | [415/1.2k files][629.8 MiB/893.2 MiB] 70% Done | [416/1.2k files][630.1 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: | [417/1.2k files][630.3 MiB/893.2 MiB] 70% Done | [417/1.2k files][630.6 MiB/893.2 MiB] 70% Done | [417/1.2k files][630.6 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: | [417/1.2k files][631.4 MiB/893.2 MiB] 70% Done | [417/1.2k files][631.6 MiB/893.2 MiB] 70% Done | [418/1.2k files][631.9 MiB/893.2 MiB] 70% Done | [419/1.2k files][631.9 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: | [419/1.2k files][632.4 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: | [419/1.2k files][632.7 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: | [419/1.2k files][632.9 MiB/893.2 MiB] 70% Done | [420/1.2k files][632.9 MiB/893.2 MiB] 70% Done | [421/1.2k files][633.2 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: | [421/1.2k files][634.0 MiB/893.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: | [421/1.2k files][634.2 MiB/893.2 MiB] 71% Done | [422/1.2k files][634.2 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: | [422/1.2k files][635.0 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: | [422/1.2k files][635.3 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: | [422/1.2k files][635.3 MiB/893.2 MiB] 71% Done | [423/1.2k files][635.6 MiB/893.2 MiB] 71% Done | [424/1.2k files][635.6 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: | [424/1.2k files][636.1 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: | [424/1.2k files][636.1 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: | [424/1.2k files][636.1 MiB/893.2 MiB] 71% Done | [425/1.2k files][636.3 MiB/893.2 MiB] 71% Done | [426/1.2k files][636.3 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: | [426/1.2k files][636.3 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: | [426/1.2k files][636.6 MiB/893.2 MiB] 71% Done | [426/1.2k files][636.8 MiB/893.2 MiB] 71% Done | [427/1.2k files][637.1 MiB/893.2 MiB] 71% Done | [428/1.2k files][637.4 MiB/893.2 MiB] 71% Done | [429/1.2k files][637.4 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: | [429/1.2k files][638.2 MiB/893.2 MiB] 71% Done | [429/1.2k files][638.2 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: | [430/1.2k files][638.2 MiB/893.2 MiB] 71% Done | [431/1.2k files][638.2 MiB/893.2 MiB] 71% Done | [432/1.2k files][638.2 MiB/893.2 MiB] 71% Done | [433/1.2k files][638.4 MiB/893.2 MiB] 71% Done | [433/1.2k files][638.4 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: | [433/1.2k files][639.2 MiB/893.2 MiB] 71% Done | [434/1.2k files][640.3 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: | [435/1.2k files][640.3 MiB/893.2 MiB] 71% Done | [435/1.2k files][640.5 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: | [435/1.2k files][641.6 MiB/893.2 MiB] 71% Done | [436/1.2k files][641.6 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: | [436/1.2k files][642.6 MiB/893.2 MiB] 71% Done | [437/1.2k files][642.6 MiB/893.2 MiB] 71% Done | [438/1.2k files][642.9 MiB/893.2 MiB] 71% Done | [439/1.2k files][642.9 MiB/893.2 MiB] 71% Done | [440/1.2k files][642.9 MiB/893.2 MiB] 71% Done | [441/1.2k files][642.9 MiB/893.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: | [441/1.2k files][645.0 MiB/893.2 MiB] 72% Done | [442/1.2k files][645.5 MiB/893.2 MiB] 72% Done | [443/1.2k files][645.5 MiB/893.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: | [444/1.2k files][645.7 MiB/893.2 MiB] 72% Done | [444/1.2k files][645.7 MiB/893.2 MiB] 72% Done | [445/1.2k files][646.6 MiB/893.2 MiB] 72% Done | [446/1.2k files][646.8 MiB/893.2 MiB] 72% Done | [447/1.2k files][646.8 MiB/893.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: | [448/1.2k files][646.8 MiB/893.2 MiB] 72% Done | [448/1.2k files][647.1 MiB/893.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: | [448/1.2k files][649.4 MiB/893.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: | [448/1.2k files][649.7 MiB/893.2 MiB] 72% Done | [449/1.2k files][652.0 MiB/893.2 MiB] 72% Done | [450/1.2k files][652.0 MiB/893.2 MiB] 72% Done | [451/1.2k files][652.3 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: | [452/1.2k files][652.3 MiB/893.2 MiB] 73% Done | [453/1.2k files][652.3 MiB/893.2 MiB] 73% Done | [454/1.2k files][652.3 MiB/893.2 MiB] 73% Done | [454/1.2k files][652.6 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: | [454/1.2k files][654.4 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: | [454/1.2k files][654.9 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.h [Content-Type=text/x-chdr]... Step #8: | [454/1.2k files][655.2 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: | [454/1.2k files][655.7 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: | [454/1.2k files][656.7 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: | [454/1.2k files][657.0 MiB/893.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: | [454/1.2k files][657.0 MiB/893.2 MiB] 73% Done | [455/1.2k files][657.0 MiB/893.2 MiB] 73% Done | [456/1.2k files][657.0 MiB/893.2 MiB] 73% Done | [457/1.2k files][657.0 MiB/893.2 MiB] 73% Done | [458/1.2k files][657.2 MiB/893.2 MiB] 73% Done | [459/1.2k files][657.2 MiB/893.2 MiB] 73% Done | [460/1.2k files][657.2 MiB/893.2 MiB] 73% Done | [461/1.2k files][657.2 MiB/893.2 MiB] 73% Done | [462/1.2k files][658.0 MiB/893.2 MiB] 73% Done | [463/1.2k files][658.3 MiB/893.2 MiB] 73% Done / / [464/1.2k files][662.5 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: / [464/1.2k files][663.0 MiB/893.2 MiB] 74% Done / [465/1.2k files][663.3 MiB/893.2 MiB] 74% Done / [466/1.2k files][664.6 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: / [466/1.2k files][665.6 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: / [466/1.2k files][666.1 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: / [466/1.2k files][666.1 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: / [466/1.2k files][666.4 MiB/893.2 MiB] 74% Done / [466/1.2k files][666.4 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: / [466/1.2k files][668.4 MiB/893.2 MiB] 74% Done / [467/1.2k files][669.5 MiB/893.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: / [467/1.2k files][670.5 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_lvn_table.c [Content-Type=text/x-csrc]... Step #8: / [467/1.2k files][671.0 MiB/893.2 MiB] 75% Done / [468/1.2k files][671.0 MiB/893.2 MiB] 75% Done / [469/1.2k files][671.0 MiB/893.2 MiB] 75% Done / [470/1.2k files][671.0 MiB/893.2 MiB] 75% Done / [471/1.2k files][671.3 MiB/893.2 MiB] 75% Done / [472/1.2k files][671.3 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: / [472/1.2k files][671.8 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: / [472/1.2k files][672.3 MiB/893.2 MiB] 75% Done / [472/1.2k files][672.3 MiB/893.2 MiB] 75% Done / [473/1.2k files][672.8 MiB/893.2 MiB] 75% Done / [474/1.2k files][673.1 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: / [474/1.2k files][673.4 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: / [474/1.2k files][674.1 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: / [474/1.2k files][674.9 MiB/893.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: / [474/1.2k files][676.3 MiB/893.2 MiB] 75% Done / [475/1.2k files][679.4 MiB/893.2 MiB] 76% Done / [476/1.2k files][679.4 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: / [476/1.2k files][680.4 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: / [476/1.2k files][680.6 MiB/893.2 MiB] 76% Done / [476/1.2k files][680.6 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: / [477/1.2k files][680.6 MiB/893.2 MiB] 76% Done / [477/1.2k files][680.6 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: / [477/1.2k files][680.9 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: / [478/1.2k files][681.2 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: / [479/1.2k files][681.4 MiB/893.2 MiB] 76% Done / [479/1.2k files][681.4 MiB/893.2 MiB] 76% Done / [479/1.2k files][681.4 MiB/893.2 MiB] 76% Done / [480/1.2k files][682.2 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: / [480/1.2k files][682.5 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: / [480/1.2k files][683.3 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: / [480/1.2k files][683.5 MiB/893.2 MiB] 76% Done / [481/1.2k files][684.1 MiB/893.2 MiB] 76% Done / [482/1.2k files][684.4 MiB/893.2 MiB] 76% Done / [483/1.2k files][684.4 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: / [483/1.2k files][686.2 MiB/893.2 MiB] 76% Done / [484/1.2k files][686.2 MiB/893.2 MiB] 76% Done / [485/1.2k files][686.4 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: / [486/1.2k files][687.5 MiB/893.2 MiB] 76% Done / [487/1.2k files][687.5 MiB/893.2 MiB] 76% Done / [487/1.2k files][687.5 MiB/893.2 MiB] 76% Done / [488/1.2k files][687.5 MiB/893.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: / [488/1.2k files][688.5 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: / [488/1.2k files][689.4 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: / [488/1.2k files][689.6 MiB/893.2 MiB] 77% Done / [489/1.2k files][689.9 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: / [489/1.2k files][689.9 MiB/893.2 MiB] 77% Done / [490/1.2k files][690.1 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][690.4 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][690.7 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][691.2 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][691.4 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][691.7 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][692.5 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][692.5 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: / [490/1.2k files][693.0 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: / [490/1.2k files][693.2 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: / [491/1.2k files][693.2 MiB/893.2 MiB] 77% Done / [491/1.2k files][693.2 MiB/893.2 MiB] 77% Done / [492/1.2k files][693.5 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: / [492/1.2k files][693.8 MiB/893.2 MiB] 77% Done / [492/1.2k files][693.8 MiB/893.2 MiB] 77% Done / [493/1.2k files][693.8 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: / [493/1.2k files][694.6 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: / [493/1.2k files][695.3 MiB/893.2 MiB] 77% Done / [494/1.2k files][695.6 MiB/893.2 MiB] 77% Done / [495/1.2k files][695.6 MiB/893.2 MiB] 77% Done / [496/1.2k files][695.6 MiB/893.2 MiB] 77% Done / [497/1.2k files][695.6 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: / [497/1.2k files][695.9 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: / [497/1.2k files][696.4 MiB/893.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: / [497/1.2k files][697.2 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: / [497/1.2k files][698.0 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: / [497/1.2k files][698.3 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: / [497/1.2k files][698.8 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/checkDW_LANG/checklangname.c [Content-Type=text/x-csrc]... Step #8: / [497/1.2k files][699.1 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: / [497/1.2k files][699.4 MiB/893.2 MiB] 78% Done / [498/1.2k files][699.4 MiB/893.2 MiB] 78% Done / [499/1.2k files][699.4 MiB/893.2 MiB] 78% Done / [500/1.2k files][699.6 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: / [501/1.2k files][699.6 MiB/893.2 MiB] 78% Done / [501/1.2k files][699.9 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: / [501/1.2k files][700.7 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: / [501/1.2k files][700.7 MiB/893.2 MiB] 78% Done / [502/1.2k files][701.0 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: / [502/1.2k files][701.5 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: / [502/1.2k files][702.3 MiB/893.2 MiB] 78% Done / [503/1.2k files][702.3 MiB/893.2 MiB] 78% Done / [504/1.2k files][702.3 MiB/893.2 MiB] 78% Done / [505/1.2k files][702.6 MiB/893.2 MiB] 78% Done / [506/1.2k files][703.1 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][703.3 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][703.3 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][703.8 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][704.1 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][704.6 MiB/893.2 MiB] 78% Done / [507/1.2k files][704.9 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: / [508/1.2k files][704.9 MiB/893.2 MiB] 78% Done / [508/1.2k files][704.9 MiB/893.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: / [508/1.2k files][705.7 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: / [508/1.2k files][705.8 MiB/893.2 MiB] 79% Done / [508/1.2k files][706.0 MiB/893.2 MiB] 79% Done / [509/1.2k files][706.3 MiB/893.2 MiB] 79% Done / [510/1.2k files][706.3 MiB/893.2 MiB] 79% Done / [511/1.2k files][706.6 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: / [511/1.2k files][707.4 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: / [511/1.2k files][707.6 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: / [512/1.2k files][708.2 MiB/893.2 MiB] 79% Done / [513/1.2k files][708.2 MiB/893.2 MiB] 79% Done / [514/1.2k files][708.2 MiB/893.2 MiB] 79% Done / [514/1.2k files][708.2 MiB/893.2 MiB] 79% Done / [515/1.2k files][708.4 MiB/893.2 MiB] 79% Done / [516/1.2k files][708.4 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: / [517/1.2k files][709.5 MiB/893.2 MiB] 79% Done / [517/1.2k files][709.5 MiB/893.2 MiB] 79% Done / [518/1.2k files][709.5 MiB/893.2 MiB] 79% Done / [519/1.2k files][709.5 MiB/893.2 MiB] 79% Done / [520/1.2k files][709.7 MiB/893.2 MiB] 79% Done / [521/1.2k files][709.7 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: / [522/1.2k files][709.7 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: / [522/1.2k files][710.8 MiB/893.2 MiB] 79% Done / [523/1.2k files][711.3 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: / [524/1.2k files][711.3 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: / [524/1.2k files][711.6 MiB/893.2 MiB] 79% Done / [524/1.2k files][711.8 MiB/893.2 MiB] 79% Done / [524/1.2k files][712.1 MiB/893.2 MiB] 79% Done / [525/1.2k files][712.1 MiB/893.2 MiB] 79% Done / [526/1.2k files][712.7 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: / [526/1.2k files][713.2 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [526/1.2k files][714.3 MiB/893.2 MiB] 79% Done / [527/1.2k files][714.3 MiB/893.2 MiB] 79% Done / [527/1.2k files][714.5 MiB/893.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: / [528/1.2k files][714.8 MiB/893.2 MiB] 80% Done / [529/1.2k files][714.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: / [530/1.2k files][714.8 MiB/893.2 MiB] 80% Done / [531/1.2k files][714.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: / [531/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [531/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: / [532/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [533/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [534/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: / [535/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [536/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [536/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [536/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: / [537/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [538/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: / [539/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [539/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [539/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [539/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: / [540/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [540/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [541/1.2k files][715.4 MiB/893.2 MiB] 80% Done / [542/1.2k files][715.4 MiB/893.2 MiB] 80% Done - - [542/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: - [543/1.2k files][715.4 MiB/893.2 MiB] 80% Done - [544/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: - [544/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: - [545/1.2k files][715.4 MiB/893.2 MiB] 80% Done - [545/1.2k files][715.4 MiB/893.2 MiB] 80% Done - [545/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: - [545/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: - [546/1.2k files][715.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: - [546/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: - [546/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [546/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: - [546/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [547/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: - [547/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: - [547/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: - [547/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: - [548/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [548/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: - [549/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: - [550/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [550/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: - [550/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [550/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [551/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: - [551/1.2k files][715.5 MiB/893.2 MiB] 80% Done - [551/1.2k files][715.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: - [551/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [552/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [552/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: - [553/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [554/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: - [554/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [555/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [555/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: - [555/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: - [556/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [557/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [557/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [558/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: - [558/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: - [558/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: - [558/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [559/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: - [559/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: - [559/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: - [559/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [560/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [561/1.2k files][715.6 MiB/893.2 MiB] 80% Done - [562/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: - [562/1.2k files][715.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [562/1.2k files][715.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: - [562/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [563/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [564/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [565/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [566/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [567/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [568/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [569/1.2k files][715.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: - [570/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [571/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [572/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [572/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [573/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [574/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [575/1.2k files][715.8 MiB/893.2 MiB] 80% Done - [576/1.2k files][715.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: - [576/1.2k files][715.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: - [576/1.2k files][715.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c [Content-Type=text/x-csrc]... Step #8: - [577/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [578/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [578/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [579/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [580/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: - [580/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [580/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: - [580/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: - [580/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: - [580/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [581/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [582/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [582/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [582/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [583/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [584/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [585/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: - [585/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: - [585/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [586/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [587/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [588/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [589/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [590/1.2k files][715.9 MiB/893.2 MiB] 80% Done - [591/1.2k files][715.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: - [592/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [592/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: - [592/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [593/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: - [594/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [594/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: - [594/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: - [594/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: - [594/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [595/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [596/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [597/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [598/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: - [598/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [599/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: - [599/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: - [599/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: - [599/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [600/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: - [600/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: - [600/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: - [600/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [600/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: - [600/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [601/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [601/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [602/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: - [602/1.2k files][716.1 MiB/893.2 MiB] 80% Done - [603/1.2k files][716.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: - [604/1.2k files][716.3 MiB/893.2 MiB] 80% Done - [604/1.2k files][716.3 MiB/893.2 MiB] 80% Done - [605/1.2k files][716.3 MiB/893.2 MiB] 80% Done - [606/1.2k files][716.3 MiB/893.2 MiB] 80% Done - [607/1.2k files][716.4 MiB/893.2 MiB] 80% Done - [608/1.2k files][716.4 MiB/893.2 MiB] 80% Done - [609/1.2k files][716.6 MiB/893.2 MiB] 80% Done - [610/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: - [610/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: - [610/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: - [610/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: - [611/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: - [611/1.2k files][716.6 MiB/893.2 MiB] 80% Done - [612/1.2k files][716.6 MiB/893.2 MiB] 80% Done - [612/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: - [613/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: - [613/1.2k files][716.6 MiB/893.2 MiB] 80% Done - [613/1.2k files][716.6 MiB/893.2 MiB] 80% Done - [614/1.2k files][716.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: - [614/1.2k files][716.6 MiB/893.2 MiB] 80% Done - [615/1.2k files][716.7 MiB/893.2 MiB] 80% Done - [616/1.2k files][716.7 MiB/893.2 MiB] 80% Done - [617/1.2k files][716.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: - [617/1.2k files][717.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: - [617/1.2k files][717.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: - [617/1.2k files][717.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: - [618/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [618/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [619/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [620/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [621/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [622/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [623/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [624/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [625/1.2k files][717.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.1 MiB/893.2 MiB] 80% Done - [626/1.2k files][717.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: - [626/1.2k files][717.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: - [626/1.2k files][717.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: - [626/1.2k files][717.4 MiB/893.2 MiB] 80% Done - [627/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: - [627/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: - [627/1.2k files][717.4 MiB/893.2 MiB] 80% Done - [628/1.2k files][717.4 MiB/893.2 MiB] 80% Done - [629/1.2k files][717.4 MiB/893.2 MiB] 80% Done - [630/1.2k files][717.4 MiB/893.2 MiB] 80% Done - [631/1.2k files][717.4 MiB/893.2 MiB] 80% Done - [632/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: - [632/1.2k files][717.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [632/1.2k files][717.5 MiB/893.2 MiB] 80% Done - [633/1.2k files][717.5 MiB/893.2 MiB] 80% Done - [634/1.2k files][717.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c [Content-Type=text/x-csrc]... Step #8: - [634/1.2k files][717.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: - [634/1.2k files][717.5 MiB/893.2 MiB] 80% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: \ [634/1.2k files][717.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: \ [634/1.2k files][717.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: \ [634/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [635/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: \ [635/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [636/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [637/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [638/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [639/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [639/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [640/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [640/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: \ [640/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: \ [640/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: \ [640/1.2k files][717.6 MiB/893.2 MiB] 80% Done \ [641/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: \ [641/1.2k files][717.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: \ [641/1.2k files][717.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: \ [641/1.2k files][717.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: \ [642/1.2k files][717.7 MiB/893.2 MiB] 80% Done \ [642/1.2k files][717.7 MiB/893.2 MiB] 80% Done \ [643/1.2k files][717.8 MiB/893.2 MiB] 80% Done \ [644/1.2k files][717.8 MiB/893.2 MiB] 80% Done \ [645/1.2k files][717.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: \ [646/1.2k files][717.8 MiB/893.2 MiB] 80% Done \ [646/1.2k files][717.8 MiB/893.2 MiB] 80% Done \ [647/1.2k files][717.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: \ [647/1.2k files][717.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: \ [647/1.2k files][717.8 MiB/893.2 MiB] 80% Done \ [647/1.2k files][717.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c [Content-Type=text/x-csrc]... Step #8: \ [648/1.2k files][717.9 MiB/893.2 MiB] 80% Done \ [648/1.2k files][717.9 MiB/893.2 MiB] 80% Done \ [649/1.2k files][717.9 MiB/893.2 MiB] 80% Done \ [650/1.2k files][717.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: \ [650/1.2k files][717.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: \ [651/1.2k files][717.9 MiB/893.2 MiB] 80% Done \ [652/1.2k files][717.9 MiB/893.2 MiB] 80% Done \ [652/1.2k files][717.9 MiB/893.2 MiB] 80% Done \ [652/1.2k files][717.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: \ [652/1.2k files][718.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: \ [652/1.2k files][718.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [652/1.2k files][718.0 MiB/893.2 MiB] 80% Done \ [653/1.2k files][718.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: \ [654/1.2k files][718.0 MiB/893.2 MiB] 80% Done \ [655/1.2k files][718.0 MiB/893.2 MiB] 80% Done \ [655/1.2k files][718.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: \ [655/1.2k files][718.0 MiB/893.2 MiB] 80% Done \ [656/1.2k files][718.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [657/1.2k files][718.0 MiB/893.2 MiB] 80% Done \ [657/1.2k files][718.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: \ [657/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: \ [658/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [658/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [659/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [660/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [661/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [662/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [663/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: \ [663/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: \ [663/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: \ [663/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [664/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [665/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [666/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [667/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: \ [667/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [668/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.2k files][718.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: \ [669/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [670/1.2k files][718.2 MiB/893.2 MiB] 80% Done \ [671/1.2k files][718.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: \ [671/1.2k files][718.3 MiB/893.2 MiB] 80% Done \ [671/1.2k files][718.3 MiB/893.2 MiB] 80% Done \ [672/1.2k files][718.3 MiB/893.2 MiB] 80% Done \ [673/1.2k files][718.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [673/1.2k files][718.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: \ [674/1.2k files][718.3 MiB/893.2 MiB] 80% Done \ [674/1.2k files][718.3 MiB/893.2 MiB] 80% Done \ [675/1.2k files][718.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: \ [675/1.2k files][718.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: \ [676/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [676/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: \ [677/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [678/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [678/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: \ [679/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [680/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [680/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: \ [680/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: \ [680/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [681/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: \ [681/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: \ [682/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [682/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: \ [682/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: \ [682/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: \ [683/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: \ [684/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [684/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [684/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [685/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: \ [685/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: \ [685/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [686/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: \ [687/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [688/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [688/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: \ [688/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [688/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [688/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: \ [688/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [689/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [689/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [689/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: \ [690/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [691/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [691/1.2k files][718.4 MiB/893.2 MiB] 80% Done \ [692/1.2k files][718.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: \ [692/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [693/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: \ [693/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [693/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: \ [694/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [695/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [695/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [696/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [696/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [697/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [698/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [698/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [698/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [699/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [699/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [699/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [700/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [700/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [701/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [701/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [702/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [702/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [702/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [702/1.2k files][718.5 MiB/893.2 MiB] 80% Done \ [702/1.2k files][718.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [702/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [703/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: \ [703/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [704/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [705/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: \ [705/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: \ [705/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [707/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [708/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [709/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [710/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [710/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: \ [711/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [711/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [712/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [713/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [714/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [715/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: \ [715/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [716/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [717/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: \ [717/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: \ [717/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: \ [717/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [718/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: \ [718/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [719/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: \ [720/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [721/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [721/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [722/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: \ [722/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [723/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: \ [723/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [724/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [725/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: \ [726/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [726/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [727/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [728/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [729/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [730/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [731/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: \ [732/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [733/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [733/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: \ [733/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [734/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: \ [734/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [735/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: \ [735/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [736/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [737/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [738/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: \ [738/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: \ [739/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [740/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [740/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [740/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [741/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [742/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [743/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [744/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: \ [744/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: \ [745/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [746/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [747/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: \ [747/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [748/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [748/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [749/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: \ [749/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [750/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: \ [750/1.2k files][718.6 MiB/893.2 MiB] 80% Done \ [751/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][718.6 MiB/893.2 MiB] 80% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: | [751/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [752/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [753/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [754/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [755/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: | [755/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: | [755/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [756/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: | [756/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: | [757/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [757/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: | [757/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [758/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: | [758/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [759/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [760/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [761/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: | [761/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: | [761/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: | [761/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: | [761/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: | [761/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [762/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: | [762/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: | [762/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: | [763/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: | [763/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [764/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [764/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: | [765/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: | [766/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [766/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [766/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [767/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: | [767/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [768/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: | [768/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [769/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [770/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [771/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: | [772/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [772/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [773/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: | [773/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [774/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: | [774/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: | [774/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: | [774/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [775/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [776/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: | [777/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [777/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: | [777/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [778/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: | [778/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [779/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: | [779/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: | [779/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: | [779/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [780/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [781/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: | [782/1.2k files][718.6 MiB/893.2 MiB] 80% Done | [782/1.2k files][718.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [783/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [784/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_lname.c [Content-Type=text/x-csrc]... Step #8: | [784/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [785/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [786/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: | [786/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: | [786/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: | [786/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [786/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: | [787/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildDW_LNAME/buildlname.c [Content-Type=text/x-csrc]... Step #8: | [788/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [788/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildDW_LNAME/dwarf_lname_data.h [Content-Type=text/x-chdr]... Step #8: | [789/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [789/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: | [789/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: | [789/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: | [789/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: | [789/1.2k files][718.7 MiB/893.2 MiB] 80% Done | [790/1.2k files][718.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: | [790/1.2k files][718.8 MiB/893.2 MiB] 80% Done | [790/1.2k files][718.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: | [790/1.2k files][718.8 MiB/893.2 MiB] 80% Done | [791/1.2k files][718.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: | [792/1.2k files][718.8 MiB/893.2 MiB] 80% Done | [792/1.2k files][718.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: | [792/1.2k files][718.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: | [792/1.2k files][718.9 MiB/893.2 MiB] 80% Done | [793/1.2k files][718.9 MiB/893.2 MiB] 80% Done | [794/1.2k files][718.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: | [794/1.2k files][718.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: | [795/1.2k files][718.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][718.9 MiB/893.2 MiB] 80% Done | [795/1.2k files][718.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][718.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][719.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: | [795/1.2k files][719.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][719.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][719.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [795/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: | [796/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [796/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [797/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [798/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: | [799/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [799/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [800/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: | [801/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [801/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: | [801/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [801/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: | [801/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: | [802/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: | [803/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [804/1.2k files][719.1 MiB/893.2 MiB] 80% Done | [804/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: | [804/1.2k files][719.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: | [805/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [805/1.2k files][719.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: | [805/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [805/1.2k files][719.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: | [805/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [806/1.2k files][719.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: | [806/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [806/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [807/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [808/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [809/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [810/1.2k files][719.2 MiB/893.2 MiB] 80% Done | [811/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: | [811/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: | [812/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [813/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [814/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [814/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [815/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: | [816/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [816/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [817/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [818/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [819/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [820/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: | [820/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [821/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: | [821/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: | [821/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [822/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [823/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: | [824/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [825/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [825/1.2k files][719.3 MiB/893.2 MiB] 80% Done | [826/1.2k files][719.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: | [826/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: | [826/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [826/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [827/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [828/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: | [828/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: | [828/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [829/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [830/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: | [830/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [831/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [832/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [833/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [834/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: | [834/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: | [834/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [834/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: | [834/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: | [835/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [835/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [836/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: | [837/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [838/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [839/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [839/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [840/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: | [841/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [841/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [842/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [843/1.2k files][719.4 MiB/893.2 MiB] 80% Done | [844/1.2k files][719.4 MiB/893.2 MiB] 80% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: / [844/1.2k files][719.4 MiB/893.2 MiB] 80% Done / [845/1.2k files][719.4 MiB/893.2 MiB] 80% Done / [846/1.2k files][719.4 MiB/893.2 MiB] 80% Done / [847/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: / [848/1.2k files][719.4 MiB/893.2 MiB] 80% Done / [849/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: / [849/1.2k files][719.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: / [849/1.2k files][719.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: / [850/1.2k files][719.5 MiB/893.2 MiB] 80% Done / [850/1.2k files][719.5 MiB/893.2 MiB] 80% Done / [850/1.2k files][719.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: / [850/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_all_srcfiles.h [Content-Type=text/x-chdr]... Step #8: / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: / [851/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: / [852/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [852/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: / [852/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [853/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: / [853/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [854/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [855/1.2k files][719.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: / [855/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [856/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [857/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [858/1.2k files][719.6 MiB/893.2 MiB] 80% Done / [858/1.2k files][719.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: / [859/1.2k files][719.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: / [860/1.2k files][719.7 MiB/893.2 MiB] 80% Done / [860/1.2k files][719.7 MiB/893.2 MiB] 80% Done / [861/1.2k files][719.7 MiB/893.2 MiB] 80% Done / [861/1.2k files][719.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: / [862/1.2k files][719.7 MiB/893.2 MiB] 80% Done / [862/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [863/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [864/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [865/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [866/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: / [866/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: / [866/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: / [866/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_lvn_table.c [Content-Type=text/x-csrc]... Step #8: / [867/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [867/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: / [867/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [868/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: / [869/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: / [870/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [871/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [871/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: / [871/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: / [872/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [872/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [873/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [874/1.2k files][719.8 MiB/893.2 MiB] 80% Done / [875/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: / [875/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: / [875/1.2k files][719.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: / [875/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: / [876/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: / [877/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [878/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [879/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [880/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: / [881/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [882/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [882/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: / [882/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [882/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [883/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: / [883/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [884/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: / [885/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [885/1.2k files][719.9 MiB/893.2 MiB] 80% Done / [885/1.2k files][719.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: / [885/1.2k files][720.0 MiB/893.2 MiB] 80% Done / [886/1.2k files][720.0 MiB/893.2 MiB] 80% Done / [887/1.2k files][720.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: / [887/1.2k files][720.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: / [887/1.2k files][720.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: / [888/1.2k files][720.0 MiB/893.2 MiB] 80% Done / [888/1.2k files][720.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: / [888/1.2k files][720.1 MiB/893.2 MiB] 80% Done / [889/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [890/1.2k files][720.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: / [891/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [891/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [892/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [893/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [894/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [895/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [896/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [897/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [898/1.2k files][720.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: / [898/1.2k files][720.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: / [898/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [899/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [900/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [901/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [902/1.2k files][720.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: / [903/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [904/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [905/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [905/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [906/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [907/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [908/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [909/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [910/1.2k files][720.4 MiB/893.2 MiB] 80% Done / [911/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [912/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: / [912/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: / [912/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: / [912/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [913/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: / [913/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: / [913/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: / [913/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: / [913/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [914/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [915/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [916/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [917/1.2k files][720.5 MiB/893.2 MiB] 80% Done / [918/1.2k files][720.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/checkDW_LANG/checklangname.c [Content-Type=text/x-csrc]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: / [918/1.2k files][720.6 MiB/893.2 MiB] 80% Done / [919/1.2k files][720.6 MiB/893.2 MiB] 80% Done / [920/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: / [920/1.2k files][720.6 MiB/893.2 MiB] 80% Done / [921/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][720.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: / [922/1.2k files][720.7 MiB/893.2 MiB] 80% Done / [922/1.2k files][720.7 MiB/893.2 MiB] 80% Done / [923/1.2k files][720.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: / [923/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [924/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [925/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [926/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [927/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [928/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: / [928/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: / [928/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: / [928/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [929/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: / [929/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: / [929/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: / [930/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [931/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [932/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [932/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [933/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: / [933/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [934/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [935/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [936/1.2k files][720.8 MiB/893.2 MiB] 80% Done / [937/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: / [937/1.2k files][720.8 MiB/893.2 MiB] 80% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: - [937/1.2k files][720.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: - [938/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [939/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [939/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [940/1.2k files][720.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [941/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [941/1.2k files][720.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: - [941/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [942/1.2k files][720.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: - [943/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [943/1.2k files][720.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: - [943/1.2k files][720.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: - [943/1.2k files][720.9 MiB/893.2 MiB] 80% Done - [944/1.2k files][721.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: - [944/1.2k files][721.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: - [944/1.2k files][721.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: - [944/1.2k files][721.0 MiB/893.2 MiB] 80% Done - [945/1.2k files][721.0 MiB/893.2 MiB] 80% Done - [946/1.2k files][721.0 MiB/893.2 MiB] 80% Done - [946/1.2k files][721.0 MiB/893.2 MiB] 80% Done - [947/1.2k files][721.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: - [947/1.2k files][721.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: - [947/1.2k files][721.0 MiB/893.2 MiB] 80% Done - [948/1.2k files][721.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: - [948/1.2k files][721.0 MiB/893.2 MiB] 80% Done - [948/1.2k files][721.1 MiB/893.2 MiB] 80% Done - [949/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: - [949/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: - [949/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: - [949/1.2k files][721.1 MiB/893.2 MiB] 80% Done - [950/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: - [951/1.2k files][721.1 MiB/893.2 MiB] 80% Done - [951/1.2k files][721.1 MiB/893.2 MiB] 80% Done - [952/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: - [952/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: - [952/1.2k files][721.1 MiB/893.2 MiB] 80% Done - [952/1.2k files][721.1 MiB/893.2 MiB] 80% Done - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][721.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][721.2 MiB/893.2 MiB] 80% Done - [954/1.2k files][721.2 MiB/893.2 MiB] 80% Done - [955/1.2k files][721.2 MiB/893.2 MiB] 80% Done - [956/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_64machoread.c [Content-Type=text/x-csrc]... Step #8: - [957/1.2k files][721.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: - [957/1.2k files][721.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [958/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [959/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [960/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [961/1.2k files][721.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: - [962/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [962/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [963/1.2k files][721.3 MiB/893.2 MiB] 80% Done - [964/1.2k files][721.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: - [964/1.2k files][721.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: - [964/1.2k files][721.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: - [964/1.2k files][721.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [964/1.2k files][721.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: - [964/1.2k files][721.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: - [964/1.2k files][721.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: - [964/1.2k files][721.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: - [964/1.2k files][721.4 MiB/893.2 MiB] 80% Done - [964/1.2k files][721.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: - [964/1.2k files][721.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: - [964/1.2k files][721.5 MiB/893.2 MiB] 80% Done - [964/1.2k files][721.5 MiB/893.2 MiB] 80% Done - [965/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [966/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: - [967/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: - [968/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [969/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [970/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [971/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: - [971/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [972/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [972/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [973/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [974/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [975/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [976/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [976/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [977/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: - [978/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: - [979/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [980/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [981/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [982/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: - [983/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [984/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [984/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [984/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [984/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [985/1.2k files][721.6 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: - [986/1.2k files][721.6 MiB/893.2 MiB] 80% Done - [987/1.2k files][721.7 MiB/893.2 MiB] 80% Done - [988/1.2k files][721.7 MiB/893.2 MiB] 80% Done - [989/1.2k files][721.7 MiB/893.2 MiB] 80% Done - [990/1.2k files][721.7 MiB/893.2 MiB] 80% Done - [990/1.2k files][721.7 MiB/893.2 MiB] 80% Done - [991/1.2k files][721.7 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: - [991/1.2k files][721.9 MiB/893.2 MiB] 80% Done - [991/1.2k files][721.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: - [991/1.2k files][721.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: - [991/1.2k files][721.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: - [991/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [992/1.2k files][722.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: - [993/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [993/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [993/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [994/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [995/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [996/1.2k files][722.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: - [996/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [997/1.2k files][722.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: - [997/1.2k files][722.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: - [998/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [999/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [999/1.2k files][722.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.7 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.7 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.7 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.7 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.8 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.8 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.8 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][722.8 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][722.9 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][722.9 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.0 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_lvn_name.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.1 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.2 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.3 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.4 MiB/893.2 MiB] 80% Done - [1.0k/1.2k files][723.4 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][723.4 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done - [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done \ \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 80% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_lname_version.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.6 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.8 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][723.9 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.0 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.1 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.4 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.4 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.4 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.4 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.4 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.5 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][724.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][725.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][725.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][726.0 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][726.7 MiB/893.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][727.2 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][727.2 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][727.2 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][728.7 MiB/893.2 MiB] 81% Done \ [1.1k/1.2k files][729.2 MiB/893.2 MiB] 81% Done | | [1.1k/1.2k files][729.8 MiB/893.2 MiB] 81% Done | [1.1k/1.2k files][733.4 MiB/893.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][734.8 MiB/893.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][734.8 MiB/893.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][734.9 MiB/893.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][734.9 MiB/893.2 MiB] 82% Done | [1.1k/1.2k files][735.4 MiB/893.2 MiB] 82% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][745.2 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][748.9 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][749.4 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][750.0 MiB/893.2 MiB] 83% Done | [1.1k/1.2k files][755.6 MiB/893.2 MiB] 84% Done | [1.1k/1.2k files][755.6 MiB/893.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][756.4 MiB/893.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][756.9 MiB/893.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][756.9 MiB/893.2 MiB] 84% Done | [1.1k/1.2k files][757.9 MiB/893.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.1k/1.2k files][760.0 MiB/893.2 MiB] 85% Done | [1.1k/1.2k files][760.2 MiB/893.2 MiB] 85% Done | [1.1k/1.2k files][760.2 MiB/893.2 MiB] 85% Done | [1.2k/1.2k files][761.3 MiB/893.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][780.7 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][780.7 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][780.7 MiB/893.2 MiB] 87% Done | [1.2k/1.2k files][780.7 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][781.0 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][781.2 MiB/893.2 MiB] 87% Done | [1.2k/1.2k files][781.2 MiB/893.2 MiB] 87% Done | [1.2k/1.2k files][781.2 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][781.5 MiB/893.2 MiB] 87% Done | [1.2k/1.2k files][781.5 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [1.2k/1.2k files][782.0 MiB/893.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][782.5 MiB/893.2 MiB] 87% Done | [1.2k/1.2k files][783.0 MiB/893.2 MiB] 87% Done | [1.2k/1.2k files][790.7 MiB/893.2 MiB] 88% Done | [1.2k/1.2k files][793.5 MiB/893.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][796.5 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][796.6 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][796.6 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][796.6 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][796.6 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][796.6 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][796.6 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][800.2 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.0 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.7 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][801.8 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][803.3 MiB/893.2 MiB] 89% Done | [1.2k/1.2k files][803.7 MiB/893.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][805.5 MiB/893.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][807.3 MiB/893.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][808.1 MiB/893.2 MiB] 90% Done | [1.2k/1.2k files][808.1 MiB/893.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][810.5 MiB/893.2 MiB] 90% Done | [1.2k/1.2k files][811.8 MiB/893.2 MiB] 90% Done | [1.2k/1.2k files][813.8 MiB/893.2 MiB] 91% Done | [1.2k/1.2k files][815.4 MiB/893.2 MiB] 91% Done | [1.2k/1.2k files][818.0 MiB/893.2 MiB] 91% Done | [1.2k/1.2k files][818.5 MiB/893.2 MiB] 91% Done | [1.2k/1.2k files][820.6 MiB/893.2 MiB] 91% Done / / [1.2k/1.2k files][828.4 MiB/893.2 MiB] 92% Done / [1.2k/1.2k files][828.6 MiB/893.2 MiB] 92% Done / [1.2k/1.2k files][831.2 MiB/893.2 MiB] 93% Done / [1.2k/1.2k files][834.3 MiB/893.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][834.9 MiB/893.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][839.9 MiB/893.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][858.1 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][858.6 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][858.9 MiB/893.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][859.4 MiB/893.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][860.7 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][862.6 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][863.4 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][865.2 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][865.4 MiB/893.2 MiB] 96% Done / [1.2k/1.2k files][866.5 MiB/893.2 MiB] 97% Done / [1.2k/1.2k files][867.6 MiB/893.2 MiB] 97% Done / [1.2k/1.2k files][867.8 MiB/893.2 MiB] 97% Done / [1.2k/1.2k files][868.1 MiB/893.2 MiB] 97% Done / [1.2k/1.2k files][868.1 MiB/893.2 MiB] 97% Done / [1.2k/1.2k files][874.1 MiB/893.2 MiB] 97% Done / [1.2k/1.2k files][883.3 MiB/893.2 MiB] 98% Done / [1.2k/1.2k files][883.3 MiB/893.2 MiB] 98% Done / [1.2k/1.2k files][883.3 MiB/893.2 MiB] 98% Done / [1.2k/1.2k files][883.3 MiB/893.2 MiB] 98% Done / [1.2k/1.2k files][883.3 MiB/893.2 MiB] 98% Done / [1.2k/1.2k files][884.9 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][885.1 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][888.3 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][888.3 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][888.3 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][893.2 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][893.2 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][893.2 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][893.2 MiB/893.2 MiB] 99% Done / [1.2k/1.2k files][893.2 MiB/893.2 MiB] 100% Done 41.5 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.2k objects/893.2 MiB. Finished Step #8 PUSH DONE