starting build "3a66500c-6469-4f2c-b692-b16c4e92a4a9" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 9a8170f87ad2: Pulling fs layer Step #0: 174b28ee17ef: Pulling fs layer Step #0: 6041a58f5d29: Waiting Step #0: f79bfb061366: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: 646e42d39dba: Waiting Step #0: 9ebacd20d43d: Waiting Step #0: 9a8170f87ad2: Waiting Step #0: 174b28ee17ef: Waiting Step #0: dff4be8d2817: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: 93d2418a6c21: Waiting Step #0: e1c5f4198d9f: Waiting Step #0: 2bf8e2a82f27: Waiting Step #0: a041ea0a7870: Waiting Step #0: 18f124aab1b1: Waiting Step #0: aae63a868d37: Waiting Step #0: 2b5e29f0623e: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: da2ebf33d422: Waiting Step #0: 389e1cb2b517: Waiting Step #0: 178606bb99d6: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: 4d8fc000f412: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 389e1cb2b517: Verifying Checksum Step #0: 389e1cb2b517: Download complete Step #0: 2bf8e2a82f27: Verifying Checksum Step #0: 2bf8e2a82f27: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: 9ebacd20d43d: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: b549f31133a9: Pull complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: 3f8afd344dd7: Verifying Checksum Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 9a8170f87ad2: Download complete Step #0: 174b28ee17ef: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm64_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_thumbbe.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_thumbv8.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_armbe.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_armv8be.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_thumbv8be.covreport... Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_arm_thumb.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_armv8_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_evm.covreport... Step #1: / [0/27 files][ 0.0 B/ 62.5 MiB] 0% Done / [1/27 files][ 2.6 MiB/ 62.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_hex.covreport... Step #1: / [1/27 files][ 2.9 MiB/ 62.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_mips.covreport... Step #1: / [1/27 files][ 3.4 MiB/ 62.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_mips64.covreport... Step #1: / [1/27 files][ 4.2 MiB/ 62.5 MiB] 6% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_mips64be.covreport... Step #1: / [1/27 files][ 4.7 MiB/ 62.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_ppc32be.covreport... Step #1: / [1/27 files][ 5.8 MiB/ 62.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_ppc64.covreport... Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_mipsbe.covreport... Step #1: / [1/27 files][ 7.6 MiB/ 62.5 MiB] 12% Done / [1/27 files][ 7.8 MiB/ 62.5 MiB] 12% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_ppc64be.covreport... Step #1: / [1/27 files][ 8.6 MiB/ 62.5 MiB] 13% Done / [2/27 files][ 8.8 MiB/ 62.5 MiB] 14% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_riscv32.covreport... Step #1: / [2/27 files][ 10.4 MiB/ 62.5 MiB] 16% Done / [3/27 files][ 11.4 MiB/ 62.5 MiB] 18% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_riscv64.covreport... Step #1: / [3/27 files][ 11.6 MiB/ 62.5 MiB] 18% Done / [4/27 files][ 12.4 MiB/ 62.5 MiB] 19% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_sparc.covreport... Step #1: / [4/27 files][ 12.4 MiB/ 62.5 MiB] 19% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_sparc64be.covreport... Step #1: / [4/27 files][ 13.9 MiB/ 62.5 MiB] 22% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_sparcbe.covreport... Step #1: / [4/27 files][ 14.4 MiB/ 62.5 MiB] 23% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_systemz.covreport... Step #1: / [4/27 files][ 14.4 MiB/ 62.5 MiB] 23% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_x86_16.covreport... Step #1: / [4/27 files][ 14.7 MiB/ 62.5 MiB] 23% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_x86_32.covreport... Step #1: / [4/27 files][ 15.0 MiB/ 62.5 MiB] 23% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250617/fuzz_asm_x86_64.covreport... Step #1: / [4/27 files][ 15.2 MiB/ 62.5 MiB] 24% Done / [5/27 files][ 19.3 MiB/ 62.5 MiB] 30% Done / [6/27 files][ 20.2 MiB/ 62.5 MiB] 32% Done / [7/27 files][ 24.5 MiB/ 62.5 MiB] 39% Done / [8/27 files][ 30.2 MiB/ 62.5 MiB] 48% Done / [9/27 files][ 32.5 MiB/ 62.5 MiB] 51% Done / [10/27 files][ 34.3 MiB/ 62.5 MiB] 54% Done / [11/27 files][ 34.3 MiB/ 62.5 MiB] 54% Done / [12/27 files][ 36.3 MiB/ 62.5 MiB] 58% Done / [13/27 files][ 37.6 MiB/ 62.5 MiB] 60% Done / [14/27 files][ 38.9 MiB/ 62.5 MiB] 62% Done / [15/27 files][ 47.6 MiB/ 62.5 MiB] 76% Done / [16/27 files][ 47.9 MiB/ 62.5 MiB] 76% Done / [17/27 files][ 47.9 MiB/ 62.5 MiB] 76% Done / [18/27 files][ 50.0 MiB/ 62.5 MiB] 80% Done / [19/27 files][ 50.3 MiB/ 62.5 MiB] 80% Done / [20/27 files][ 54.4 MiB/ 62.5 MiB] 87% Done / [21/27 files][ 54.4 MiB/ 62.5 MiB] 87% Done / [22/27 files][ 55.5 MiB/ 62.5 MiB] 88% Done / [23/27 files][ 58.6 MiB/ 62.5 MiB] 93% Done / [24/27 files][ 59.8 MiB/ 62.5 MiB] 95% Done / [25/27 files][ 60.6 MiB/ 62.5 MiB] 96% Done / [26/27 files][ 62.1 MiB/ 62.5 MiB] 99% Done - - [27/27 files][ 62.5 MiB/ 62.5 MiB] 100% Done Step #1: Operation completed over 27 objects/62.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 64076 Step #2: -rw-r--r-- 1 root root 2783622 Jun 17 10:04 fuzz_asm_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 3522604 Jun 17 10:04 fuzz_asm_arm_thumbbe.covreport Step #2: -rw-r--r-- 1 root root 3438988 Jun 17 10:04 fuzz_asm_arm_thumbv8.covreport Step #2: -rw-r--r-- 1 root root 1607 Jun 17 10:04 fuzz_asm_evm.covreport Step #2: -rw-r--r-- 1 root root 3478878 Jun 17 10:04 fuzz_asm_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 3104914 Jun 17 10:04 fuzz_asm_arm_thumbv8be.covreport Step #2: -rw-r--r-- 1 root root 3397125 Jun 17 10:04 fuzz_asm_armv8_arm.covreport Step #2: -rw-r--r-- 1 root root 2987189 Jun 17 10:04 fuzz_asm_hex.covreport Step #2: -rw-r--r-- 1 root root 3502527 Jun 17 10:04 fuzz_asm_arm_armv8be.covreport Step #2: -rw-r--r-- 1 root root 2053209 Jun 17 10:04 fuzz_asm_ppc32be.covreport Step #2: -rw-r--r-- 1 root root 2251547 Jun 17 10:04 fuzz_asm_mips.covreport Step #2: -rw-r--r-- 1 root root 3529297 Jun 17 10:04 fuzz_asm_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 2131078 Jun 17 10:04 fuzz_asm_mips64be.covreport Step #2: -rw-r--r-- 1 root root 3535994 Jun 17 10:04 fuzz_asm_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 2167661 Jun 17 10:04 fuzz_asm_x86_64.covreport Step #2: -rw-r--r-- 1 root root 1779344 Jun 17 10:04 fuzz_asm_sparc.covreport Step #2: -rw-r--r-- 1 root root 2519047 Jun 17 10:04 fuzz_asm_mips64.covreport Step #2: -rw-r--r-- 1 root root 2251737 Jun 17 10:04 fuzz_asm_x86_32.covreport Step #2: -rw-r--r-- 1 root root 2408277 Jun 17 10:04 fuzz_asm_mipsbe.covreport Step #2: -rw-r--r-- 1 root root 2062123 Jun 17 10:04 fuzz_asm_ppc64be.covreport Step #2: -rw-r--r-- 1 root root 2006514 Jun 17 10:04 fuzz_asm_ppc64.covreport Step #2: -rw-r--r-- 1 root root 1935221 Jun 17 10:04 fuzz_asm_riscv32.covreport Step #2: -rw-r--r-- 1 root root 1939703 Jun 17 10:04 fuzz_asm_riscv64.covreport Step #2: -rw-r--r-- 1 root root 1698307 Jun 17 10:04 fuzz_asm_sparc64be.covreport Step #2: -rw-r--r-- 1 root root 1161522 Jun 17 10:04 fuzz_asm_systemz.covreport Step #2: -rw-r--r-- 1 root root 1590003 Jun 17 10:04 fuzz_asm_sparcbe.covreport Step #2: -rw-r--r-- 1 root root 2312909 Jun 17 10:04 fuzz_asm_x86_16.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4" Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Sending build context to Docker daemon 5.632kB Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": b549f31133a9: Already exists Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d4dd822bbffb: Already exists Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4d8fc000f412: Already exists Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3361395d6e44: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 133d1078471d: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 067b043f6c3d: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": b378ee38e924: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 56cba17d63ec: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 87afe3e74a6f: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 96f172c7630c: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": c11c0e8d790b: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ea461ccc518a: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8464fcdf5650: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": be9c3055ce18: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": e49cca9f06ca: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8c015615c97f: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7f3d4930022b: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 13a21c9fae89: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 17afa181c115: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 067b043f6c3d: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": fd9e54733f66: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 688d1a420abf: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 96f172c7630c: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 73ea241ea4d8: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": b378ee38e924: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": c11c0e8d790b: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 56cba17d63ec: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 441d7463a69a: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ea461ccc518a: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3fa465ac5942: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 9e2aefad8bb5: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0c2c0ffee9e9: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 518907e5c0ad: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8464fcdf5650: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 326319e6c6d5: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": be9c3055ce18: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d3c8b77e4984: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": e49cca9f06ca: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 67846ae876b5: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 87afe3e74a6f: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8c015615c97f: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0dcbbd7b1e2b: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 44506760bc19: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": f3b60835fbba: Pulling fs layer Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 17afa181c115: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4d81dcfcb6dc: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 326319e6c6d5: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d3c8b77e4984: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7cc08c3a1dbf: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 67846ae876b5: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d2ea0ce4f46f: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": fd9e54733f66: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 73ea241ea4d8: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 44506760bc19: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 688d1a420abf: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": f3b60835fbba: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7f3d4930022b: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4c89e2ea8dbc: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 441d7463a69a: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 13a21c9fae89: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3fa465ac5942: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 518907e5c0ad: Waiting Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 48b5b52d0b6b: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 133d1078471d: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": b378ee38e924: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": b378ee38e924: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3361395d6e44: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3361395d6e44: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 56cba17d63ec: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 56cba17d63ec: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3361395d6e44: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0c2c0ffee9e9: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 48b5b52d0b6b: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 133d1078471d: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0dcbbd7b1e2b: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 96f172c7630c: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 96f172c7630c: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 067b043f6c3d: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": c11c0e8d790b: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": c11c0e8d790b: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ea461ccc518a: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ea461ccc518a: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8464fcdf5650: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": be9c3055ce18: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": be9c3055ce18: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 9e2aefad8bb5: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 9e2aefad8bb5: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": e49cca9f06ca: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8c015615c97f: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8c015615c97f: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4d81dcfcb6dc: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d2ea0ce4f46f: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d2ea0ce4f46f: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 13a21c9fae89: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 13a21c9fae89: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7f3d4930022b: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7f3d4930022b: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 17afa181c115: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 17afa181c115: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7cc08c3a1dbf: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 87afe3e74a6f: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 87afe3e74a6f: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": fd9e54733f66: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": fd9e54733f66: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 688d1a420abf: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 688d1a420abf: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 73ea241ea4d8: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 73ea241ea4d8: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 441d7463a69a: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 441d7463a69a: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4c89e2ea8dbc: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3fa465ac5942: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3fa465ac5942: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 326319e6c6d5: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 326319e6c6d5: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 518907e5c0ad: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 518907e5c0ad: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d3c8b77e4984: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d3c8b77e4984: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 67846ae876b5: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 67846ae876b5: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 44506760bc19: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 44506760bc19: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": f3b60835fbba: Verifying Checksum Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": f3b60835fbba: Download complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 067b043f6c3d: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": b378ee38e924: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 56cba17d63ec: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0c2c0ffee9e9: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 87afe3e74a6f: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0dcbbd7b1e2b: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 96f172c7630c: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": c11c0e8d790b: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ea461ccc518a: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8464fcdf5650: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": be9c3055ce18: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 9e2aefad8bb5: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": e49cca9f06ca: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 8c015615c97f: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4d81dcfcb6dc: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d2ea0ce4f46f: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7f3d4930022b: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 13a21c9fae89: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 17afa181c115: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 7cc08c3a1dbf: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": fd9e54733f66: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 688d1a420abf: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 73ea241ea4d8: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 4c89e2ea8dbc: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 441d7463a69a: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 3fa465ac5942: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 518907e5c0ad: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 326319e6c6d5: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": d3c8b77e4984: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 67846ae876b5: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 44506760bc19: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": f3b60835fbba: Pull complete Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> 1b8163539497 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> Running in a33bf93cb13d Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Fetched 383 kB in 1s (538 kB/s) Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Reading package lists... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Reading package lists... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Building dependency tree... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Reading state information... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": make is already the newest version (4.2.1-1.2). Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": make set to manually installed. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": The following packages were automatically installed and are no longer required: Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": autotools-dev libsigsegv2 m4 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Use 'apt autoremove' to remove them. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": The following additional packages will be installed: Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Suggested packages: Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": cmake-doc ninja-build lrzip Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": The following NEW packages will be installed: Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Need to get 15.0 MB of archives. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Fetched 15.0 MB in 0s (30.3 MB/s) Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package libicu66:amd64. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package libxml2:amd64. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package libuv1:amd64. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package cmake-data. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package librhash0:amd64. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Selecting previously unselected package cmake. Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Removing intermediate container a33bf93cb13d Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> 1550a7eb7c92 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Step 3/5 : RUN git clone --depth 1 https://github.com/keystone-engine/keystone.git Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> Running in 6cb78bf4ad61 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Cloning into 'keystone'... Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Removing intermediate container 6cb78bf4ad61 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> 1ceaab49551e Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Step 4/5 : WORKDIR $SRC Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> Running in 91deadf1f1d0 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Removing intermediate container 91deadf1f1d0 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> 12859fb1b479 Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": ---> 684ad5dbceca Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Successfully built 684ad5dbceca Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Successfully tagged gcr.io/oss-fuzz/keystone:latest Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/keystone:latest Finished Step #4 - "build-2f80da5f-2b31-499d-ad65-3be107b8e2e4" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/keystone Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file8pbUeO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/keystone/.git Step #5 - "srcmap": + GIT_DIR=/src/keystone Step #5 - "srcmap": + cd /src/keystone Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/keystone-engine/keystone.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fb92f32391c6cced868252167509590319eeb58b Step #5 - "srcmap": + jq_inplace /tmp/file8pbUeO '."/src/keystone" = { type: "git", url: "https://github.com/keystone-engine/keystone.git", rev: "fb92f32391c6cced868252167509590319eeb58b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filepGnow9 Step #5 - "srcmap": + cat /tmp/file8pbUeO Step #5 - "srcmap": + jq '."/src/keystone" = { type: "git", url: "https://github.com/keystone-engine/keystone.git", rev: "fb92f32391c6cced868252167509590319eeb58b" }' Step #5 - "srcmap": + mv /tmp/filepGnow9 /tmp/file8pbUeO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file8pbUeO Step #5 - "srcmap": + rm /tmp/file8pbUeO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/keystone": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/keystone-engine/keystone.git", Step #5 - "srcmap": "rev": "fb92f32391c6cced868252167509590319eeb58b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5792 B/155 kB 4%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4096 B/58.2 kB 7%] 100% [Working] Fetched 624 kB in 0s (1582 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 24.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 101.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 100.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 114.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 95.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 150.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 136.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 123.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 160.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 149.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 37.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 39.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 155.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 88.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 158.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 122.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 150.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ffb7c11d5b10829a1a6d299c8683c78ddd80aadccfe76de1aefc956788b56072 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-do3jfnfk/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.748 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.877 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.877 INFO analysis - extract_tests_from_directories: /src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.986 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:12.280 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:12.294 INFO oss_fuzz - analyse_folder: Found 498 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:12.295 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:12.295 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.440 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.461 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.481 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.500 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.519 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.540 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.560 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.620 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.639 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.658 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.677 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.698 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.718 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.737 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.756 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.776 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.816 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.838 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.857 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.876 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.897 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.917 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.936 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.957 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:40.053 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:40.053 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.399 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.893 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.054 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.081 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.299 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.321 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.321 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.324 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.324 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.324 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.758 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.249 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.603 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.636 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.854 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.855 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.879 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.880 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.883 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.883 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.883 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.620 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.116 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.116 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.498 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.524 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.536 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.536 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.559 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.560 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.563 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.563 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.563 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.022 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.512 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.512 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.350 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.379 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.898 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.899 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.925 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.925 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.928 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.928 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.386 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.898 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.898 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.751 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.778 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.247 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.248 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.273 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.274 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.277 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.277 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.277 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:09.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.246 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:17.417 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:17.446 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.121 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.123 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.154 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.154 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.157 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.157 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.157 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:45.620 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:46.149 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:46.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.856 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.883 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.775 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.801 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.805 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.805 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.805 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.266 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.050 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.670 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.704 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.880 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.880 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.886 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.663 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.202 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.895 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.927 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.115 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.116 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.141 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.144 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.144 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:29.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:30.075 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:30.075 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.068 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.101 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.748 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.749 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.779 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.780 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.784 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.784 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:04.784 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.257 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.768 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.768 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.133 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.162 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.927 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.928 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.954 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.957 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.957 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:38.957 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:39.421 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:39.930 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:39.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.726 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.759 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.506 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.539 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.539 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:15.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:16.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:16.581 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:16.581 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:23.623 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:23.653 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.830 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.831 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.859 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.859 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.862 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.862 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:49.862 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:50.312 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:50.818 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:50.818 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.369 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:58.402 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.483 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.513 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.514 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.517 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.517 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:25.999 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.550 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:26.550 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.498 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:33.527 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.247 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.248 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.273 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.273 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.276 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.276 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.276 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:58.742 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:59.272 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:59.272 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:06.665 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:06.699 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.319 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.320 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.351 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.355 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.847 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.386 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:33.386 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:41.181 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:41.209 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.606 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.607 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.632 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.632 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.635 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.635 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:07.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:08.093 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:08.611 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:08.611 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:15.725 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:15.759 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.946 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.947 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.973 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.974 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.977 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.977 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:41.977 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:42.455 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:42.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:42.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:49.895 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:49.924 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.343 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.344 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.369 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.369 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.372 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.372 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:16.821 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:17.349 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:17.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:24.900 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:24.932 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.393 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.394 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.419 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.419 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.422 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.422 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.422 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:49.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:50.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:50.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:57.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:57.420 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.017 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.042 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.042 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.045 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.045 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:21.513 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:22.050 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:22.050 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:28.713 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:28.747 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.806 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.806 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.831 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.832 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.834 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.835 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:53.835 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:54.587 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:55.100 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:55.100 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:02.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:02.582 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.568 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.569 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.595 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.598 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.598 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:27.062 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:27.581 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:27.581 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:34.482 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:34.515 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.301 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.329 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.330 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.333 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.333 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.333 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:58.788 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.310 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:06.852 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:06.882 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.360 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.361 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.387 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.390 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.390 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.390 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.860 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:32.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:32.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:39.352 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:39.387 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.748 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.779 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.780 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.783 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.783 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:03.263 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:03.786 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:03.786 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:10.363 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:10.393 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.000 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.001 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.026 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.026 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.029 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.032 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.032 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.058 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.058 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.064 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.065 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.092 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.174 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.473 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:47.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.437 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.677 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.922 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:59.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:01.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:01.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:01.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.510 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.825 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:12.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.393 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.777 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.009 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:35.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:35.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:35.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:35.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:35.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:36.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.332 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_64.data with fuzzerLogFile-fuzz_asm_x86_64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64be.data with fuzzerLogFile-fuzz_asm_mips64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8be.data with fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv32.data with fuzzerLogFile-fuzz_asm_riscv32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mipsbe.data with fuzzerLogFile-fuzz_asm_mipsbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbbe.data with fuzzerLogFile-fuzz_asm_arm_thumbbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armbe.data with fuzzerLogFile-fuzz_asm_arm_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8.data with fuzzerLogFile-fuzz_asm_arm_thumbv8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_32.data with fuzzerLogFile-fuzz_asm_x86_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc64be.data with fuzzerLogFile-fuzz_asm_sparc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_arm.data with fuzzerLogFile-fuzz_asm_arm_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armv8be.data with fuzzerLogFile-fuzz_asm_arm_armv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64be.data with fuzzerLogFile-fuzz_asm_ppc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64.data with fuzzerLogFile-fuzz_asm_mips64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv64.data with fuzzerLogFile-fuzz_asm_riscv64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_16.data with fuzzerLogFile-fuzz_asm_x86_16.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips.data with fuzzerLogFile-fuzz_asm_mips.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc.data with fuzzerLogFile-fuzz_asm_sparc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_armv8_arm.data with fuzzerLogFile-fuzz_asm_armv8_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc32be.data with fuzzerLogFile-fuzz_asm_ppc32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumb.data with fuzzerLogFile-fuzz_asm_arm_thumb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64.data with fuzzerLogFile-fuzz_asm_ppc64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_hex.data with fuzzerLogFile-fuzz_asm_hex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_systemz.data with fuzzerLogFile-fuzz_asm_systemz.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_evm.data with fuzzerLogFile-fuzz_asm_evm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.338 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm64_arm.data with fuzzerLogFile-fuzz_asm_arm64_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.338 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparcbe.data with fuzzerLogFile-fuzz_asm_sparcbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.338 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.338 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.393 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.415 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.436 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.457 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.457 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.459 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.467 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.470 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.481 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.482 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.483 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.493 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.495 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.503 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.505 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.505 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.515 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.518 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.525 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.527 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.527 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.537 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.540 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.547 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.548 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.548 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.557 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.560 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mipsbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.569 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.572 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.572 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.582 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.585 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.591 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.593 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.593 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.603 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.606 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.613 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.613 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.623 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.625 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.634 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.634 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.643 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.646 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.655 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.655 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.665 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.667 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.736 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.737 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.738 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.738 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.739 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.739 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.740 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.740 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.749 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.750 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.755 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.755 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.788 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.791 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.791 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.791 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.801 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.807 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.865 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.868 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.868 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.868 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.877 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.884 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.886 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.888 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.888 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.889 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.889 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.891 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.891 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.891 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.899 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.901 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.906 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.906 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.940 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.943 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.943 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.943 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.952 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:45.958 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.023 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.025 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.025 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.025 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.034 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.043 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.043 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.045 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.045 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.045 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.054 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.062 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.063 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.065 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.065 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.065 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.074 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.082 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.201 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.267 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.267 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.277 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.279 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.460 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.461 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.532 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.532 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.539 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.539 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.542 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.545 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.549 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.552 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.599 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.676 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.676 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.686 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.689 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.700 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.740 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.742 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.743 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.743 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.752 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.760 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.765 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.765 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.775 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.778 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.798 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.820 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.822 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.823 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.823 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.832 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.837 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.864 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.864 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.874 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.877 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.975 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.978 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.978 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.978 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.986 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:46.994 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.009 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.012 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.012 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.012 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.022 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.028 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.032 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.035 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.035 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.035 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.045 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.050 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.166 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.168 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.177 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.183 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.522 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.587 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.588 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.597 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.600 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.622 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.703 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.703 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.715 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.718 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.849 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.849 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.902 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.904 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.905 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.905 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.914 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.917 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.917 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.919 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.927 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.927 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.927 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.930 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.936 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.939 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_armv8_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.953 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.955 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.955 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.955 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.964 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.969 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.072 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.073 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.144 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.145 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.146 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.146 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.154 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.156 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.156 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.157 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.159 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.170 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.199 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.201 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.202 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.202 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.211 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.216 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.234 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.234 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.243 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.246 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_hex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.269 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.347 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_systemz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.357 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.359 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.360 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.360 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.365 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.369 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.377 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.437 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.439 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.439 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.439 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.448 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.453 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.460 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.460 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.471 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.474 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_evm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.475 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.477 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.477 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.477 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.483 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.488 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.488 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.502 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.505 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.505 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.505 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.514 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.517 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.552 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.552 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.562 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.565 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.620 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.622 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.622 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.622 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.631 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.631 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.633 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.633 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.633 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.639 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.642 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.650 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.909 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.911 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.912 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.912 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.920 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.927 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.577 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.643 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.644 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.653 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.656 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparcbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.858 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.860 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.860 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.861 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.869 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.873 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.166 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.167 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.167 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.167 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.199 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.002 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3125:6371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3126:6372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3127:6373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3128:6374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3129:6375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3130:6376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3117:6363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3118:6364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3119:6365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3120:6366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2074:5487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.775 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2075:5488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2076:5489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2077:5490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2079:5492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2080:5493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2081:5494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2082:5495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2085:5499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2086:5500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2087:5501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2088:5502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2091:5505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2092:5506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2093:5507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2094:5508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2097:5511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2098:5512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2099:5513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2100:5514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2103:5517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2104:5518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2105:5519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2106:5520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2109:5523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2110:5524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2111:5525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2112:5526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2115:5529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2116:5530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2117:5531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2118:5532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2121:5535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2122:5536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2123:5537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2124:5538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2127:5541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2128:5542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2129:5543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2130:5544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2133:5547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2134:5548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2135:5549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.776 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2136:5550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2139:5553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2140:5554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2141:5555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2142:5556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2145:5559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2146:5560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2147:5561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2148:5562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2151:5565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2152:5566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2153:5567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2154:5568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2157:5571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2158:5572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2159:5573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2160:5574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2163:5577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2164:5578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2165:5579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2166:5580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2169:5583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2170:5584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2171:5585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2172:5586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2175:5589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.777 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2176:5590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2177:5591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2178:5592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2181:5595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2182:5596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2183:5597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2184:5598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2187:5601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2188:5602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2189:5603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2190:5604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2193:5607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2194:5608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2195:5609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2196:5610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2199:5613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2200:5614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2201:5615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2202:5616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2205:5619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2206:5620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2207:5621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2208:5622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2211:5625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.778 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2212:5626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2213:5627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2214:5628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2217:5631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2218:5632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2219:5633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2220:5634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2223:5637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2224:5638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2225:5639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2226:5640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2229:5643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2230:5644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2231:5645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2232:5646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2235:5649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2236:5650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2237:5651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2238:5652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2241:5655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2242:5656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2243:5657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2244:5658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2247:5661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2248:5662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2249:5663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2250:5664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2253:5667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.779 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2254:5668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2255:5669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2256:5670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2259:5673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2260:5674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2261:5675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2262:5676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2265:5679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2266:5680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2267:5681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2268:5682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2271:5685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2272:5686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2273:5687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2274:5688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2277:5691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2278:5692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2279:5693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2280:5694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2283:5697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2284:5698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2285:5699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2286:5700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2289:5703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2290:5704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2291:5705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2292:5706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2295:5709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2296:5710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2297:5711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.780 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2298:5712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2299:5715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2302:5716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2303:5717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2304:5718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2305:5721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2306:5722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2309:5723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2310:5724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2311:5727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2312:5728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2313:5729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2316:5730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2317:5733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2318:5734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2319:5735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2320:5736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2323:5739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2324:5740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2325:5741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2326:5742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2327:5745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2330:5746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2331:5747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2332:5748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2333:5751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2334:5752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2337:5753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2338:5754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2339:5757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2340:5758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2341:5759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.781 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2344:5760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2345:5763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2346:5764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2347:5765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2348:5766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2351:5769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2352:5770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2353:5771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2354:5772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2355:5775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2358:5776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2359:5777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2360:5778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2361:5781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2362:5782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2365:5783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2366:5784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2367:5786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2368:5787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2369:5788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2372:5789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2373:5790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2374:5791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2375:5792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2376:5793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2379:5794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2380:5795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2381:5796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2382:5797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.782 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2383:5798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2386:5799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2387:5800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2388:5801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2389:5802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2390:5803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2393:5804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2394:5805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2395:5806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2396:5807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2397:5808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2400:5809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2401:5810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2402:5811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2403:5812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2404:5813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2407:5814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2408:5815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2409:5816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2410:5817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2411:5818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2414:5819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2415:5820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2416:5821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2417:5822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2418:5823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2421:5824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2422:5825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.783 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2423:5826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2424:5827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2425:5828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2428:5829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2429:5830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2430:5831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2431:5832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2432:5833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2434:5834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2435:5835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2436:5836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2437:5837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2438:5838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2439:5839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2440:5840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2441:5841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2442:5842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2443:5843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2444:5844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2445:5845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2446:5846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2447:5847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2448:5848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2449:5849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2450:5850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2451:5851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2452:5852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.784 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2453:5853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2454:5854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2455:5855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2456:5856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2457:5857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2458:5858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2459:5859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2460:5860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2461:5861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2462:5862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2463:5863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2464:5864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2465:5865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2466:5866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2467:5867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2468:5868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2469:5869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2470:5870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2471:5871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2472:5872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2473:5873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2474:5874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2475:5875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2476:5876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2477:5877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2478:5878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2479:5879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.785 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2480:5880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2481:5881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2482:5882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2483:5883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2484:5884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2485:5885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2486:5886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2487:5887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2488:5888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2489:5889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2490:5890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2491:5891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2492:5892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2493:5893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2494:5894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2495:5895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2496:5896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2497:5897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2498:5898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2499:5899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2500:5900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2501:5901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2502:5902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2503:5903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2504:5904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2505:5905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2506:5906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2507:5907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.786 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2508:5908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2509:5909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2510:5910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2511:5911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2512:5912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2513:5913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2514:5914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2515:5915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2516:5916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2517:5917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2518:5918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2519:5919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2520:5920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2521:5921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2522:5922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2523:5923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2524:5924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2525:5925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2526:5926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2527:5927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2528:5928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2529:5929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2530:5930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2531:5931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2532:5932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2533:5933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2534:5934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2535:5935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.787 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2536:5936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2537:5937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2538:5938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2539:5939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2540:5940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2541:5941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2542:5942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2543:5943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2544:5944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2545:5945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2546:5946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2547:5947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2548:5948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2549:5949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2550:5950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2551:5951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2552:5952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2553:5953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2554:5954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2555:5955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2556:5956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2557:5957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2558:5958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2559:5959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2560:5960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2561:5961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2562:5962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.788 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2563:5963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2564:5964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2565:5965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2566:5966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2567:5967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2568:5968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2569:5969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2570:5970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2571:5971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2572:5972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2573:5973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2574:5974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2575:5975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2576:5976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2577:5977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2578:5978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2579:5979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2580:5980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2581:5981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2582:5982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2583:5983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2584:5984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2585:5985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2586:5986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2587:5987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.789 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2588:5988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2589:5989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2590:5990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2591:5991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2592:5992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2593:5993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2594:5994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2595:5995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2596:5996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2597:5997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2598:5998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2599:5999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2600:6000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2601:6001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2602:6002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2603:6003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2604:6004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2605:6005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2606:6006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2607:6007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2608:6008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2609:6009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2610:6010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2611:6011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2612:6012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2613:6013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2614:6014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2615:6015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2616:6016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2617:6017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2618:6018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.790 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2619:6019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2620:6020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2621:6021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2622:6022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2623:6023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2624:6024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2625:6025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2626:6027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.791 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2627:6028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.800 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4575:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.800 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4576:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.800 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4577:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.800 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4579:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.800 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4580:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.800 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4581:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4583:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4584:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4585:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4586:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4587:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4588:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4589:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4591:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4592:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4593:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4594:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4595:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4596:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4597:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4599:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4600:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4601:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4602:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4603:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4604:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4605:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4607:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4608:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4610:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4611:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4613:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4614:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4615:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4616:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4617:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4618:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4619:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4621:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4622:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4623:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.801 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4624:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4625:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4626:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4627:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4628:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4629:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4630:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.802 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4631:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2628:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2629:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2630:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2631:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2632:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2633:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2634:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2635:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2636:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2637:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2638:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2639:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2640:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2641:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2642:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2643:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2644:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2645:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2646:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2647:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2648:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2649:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2650:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2651:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.803 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2652:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2653:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2654:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2655:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2656:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2657:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2658:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2659:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2660:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2661:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2662:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2663:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2664:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2665:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2666:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2667:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2668:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2669:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2670:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2671:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2672:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2673:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2674:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2675:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2676:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2677:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2678:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.804 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2679:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2680:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2681:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2682:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2683:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2684:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2685:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2686:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2687:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2688:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2689:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2690:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2691:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2692:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2693:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2694:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2695:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2696:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2697:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2698:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2699:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2700:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2701:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2702:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2703:1365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2704:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.805 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2705:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2706:1368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2707:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2708:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2709:1372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2710:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2711:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2712:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2713:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2714:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2715:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2716:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2717:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2718:1382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2719:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2720:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2721:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2722:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2723:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2724:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2725:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2726:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2727:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2728:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2729:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2730:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2731:1396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2732:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2733:1399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2734:1400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2735:1401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2736:1402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2737:1403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2738:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2739:1405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2740:1407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2741:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2742:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.806 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2743:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2744:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2745:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2746:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2747:1414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2748:1416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2749:1417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2750:1418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2751:1419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2752:1420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2753:1421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2754:1422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2755:1423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2756:1425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2757:1426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2758:1427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2759:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2760:1429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2761:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2762:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2763:1432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2764:1434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2765:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2766:1436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2767:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2768:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.807 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2769:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2770:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2771:1441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2772:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2773:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2774:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2775:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2776:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2777:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2778:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2779:1450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2780:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2781:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2782:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2783:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2784:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2785:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2786:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2787:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2788:1461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2789:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2790:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2791:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2792:1465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2793:1466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2794:1467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2795:1468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.808 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2796:1470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2797:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2798:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2799:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2800:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2801:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2802:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2803:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2804:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2805:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2806:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2807:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2808:1483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2809:1484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2810:1485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2811:1486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2812:1488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2813:1489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2814:1490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2815:1491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2816:1492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2817:1493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2818:1494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2819:1495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2820:1497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2821:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2822:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2823:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2824:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2825:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2826:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.809 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2827:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2828:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2829:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2830:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2831:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2832:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2833:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2834:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2835:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2836:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2837:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2838:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2839:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2840:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2841:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2842:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2843:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2844:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2845:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2846:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2847:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2848:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2850:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2851:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5354:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5355:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5356:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5357:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):48:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.810 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):49:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):50:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):51:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):52:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):53:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):54:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):55:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):56:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):57:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):58:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):59:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):60:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):61:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):62:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):63:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):64:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):65:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):66:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):67:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):68:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):69:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):70:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):71:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):72:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):73:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):74:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):75:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):76:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.811 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):77:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):78:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):79:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):80:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):81:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):82:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):83:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):84:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):85:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):86:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):87:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):88:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):89:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):90:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):91:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):92:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):93:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):94:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):95:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):96:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):97:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):98:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):99:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):100:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):101:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):102:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):103:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):104:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):105:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.812 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):106:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):107:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):108:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):109:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):110:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):111:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):112:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):113:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):114:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):115:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):116:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):117:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):118:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):119:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):120:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):121:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):122:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):123:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):124:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):125:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):126:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):127:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):128:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):129:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):130:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):131:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):132:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):133:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):134:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):135:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):136:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):137:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):138:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):139:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):140:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):141:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):142:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):143:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.813 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):144:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):145:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):146:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):147:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):148:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):149:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):150:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):151:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):152:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):153:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):154:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):155:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):156:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):157:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):158:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):159:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):160:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):161:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):162:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):163:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):164:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):165:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):166:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):167:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):168:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):169:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):170:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):171:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):172:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.814 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):173:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):174:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):175:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):176:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):177:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):178:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):179:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):180:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):181:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):182:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):183:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):184:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):185:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):186:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):187:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):188:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):189:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):190:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):191:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):192:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):193:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):194:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):195:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):196:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):197:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.815 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):198:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):199:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):200:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):201:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):202:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):203:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):204:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):205:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):206:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):207:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):208:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):209:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):210:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):211:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):212:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):213:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):214:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):215:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):216:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):217:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):218:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):219:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):220:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):221:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):222:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):223:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):224:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.816 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):225:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):226:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):227:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):228:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):229:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):230:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):231:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):232:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):233:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):234:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):235:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):236:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):237:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):238:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):239:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):240:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):241:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.817 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):5362:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.818 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):5363:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.818 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):5364:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.818 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):5365:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.818 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):5366:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.818 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):5367:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):242:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):243:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):244:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):245:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):246:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):247:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):248:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):249:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):250:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):251:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):252:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):253:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):254:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):255:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.829 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):256:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):257:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):258:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):259:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):260:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):261:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):262:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):263:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):264:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):265:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):266:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):267:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):268:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):269:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):270:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):271:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):272:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):273:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):274:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):275:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):276:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):277:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):278:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):279:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):280:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):281:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):282:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):283:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):284:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):285:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.830 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):286:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):287:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):288:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):289:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):290:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):291:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):292:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):293:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):294:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):295:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):296:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):297:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):298:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):299:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):300:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):301:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):302:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):303:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):304:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):305:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):306:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):307:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):308:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):309:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):310:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):311:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.831 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):312:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):313:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):314:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):315:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):316:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):317:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):318:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):319:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):320:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):321:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):322:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):323:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):324:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):325:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):326:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):327:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):328:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):329:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):330:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):331:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):332:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):333:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):334:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):335:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):336:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):337:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):338:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.832 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):339:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):340:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):341:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):342:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):343:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):344:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):345:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):346:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):347:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):348:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):349:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):350:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):351:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):352:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):353:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):354:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):355:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):356:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):357:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):358:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):359:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):360:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):361:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):362:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):363:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):364:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):365:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):366:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):367:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):368:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):369:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):370:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):371:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.833 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):372:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):373:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):374:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):375:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):376:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):377:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):378:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):379:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):380:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):381:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):382:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):383:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):384:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):385:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):386:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):387:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):388:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):389:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):390:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):391:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):392:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):393:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):394:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):395:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):396:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):397:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.834 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):398:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):399:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):400:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):401:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):402:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):403:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):404:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):405:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):406:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):407:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):408:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):409:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):410:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):411:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):412:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):413:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):414:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):415:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):416:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):417:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):418:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):419:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):420:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):421:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):422:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):423:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):424:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):425:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):426:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):427:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.835 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):428:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):429:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):430:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):431:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):432:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):433:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):434:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):435:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):436:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):437:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):438:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):439:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):440:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):441:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):442:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):443:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):444:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):445:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):446:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):447:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):448:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):449:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):450:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):451:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):452:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):453:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):454:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):455:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):456:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):457:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):458:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.836 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):459:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):460:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):461:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):462:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):463:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):464:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):465:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):466:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):467:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):468:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):469:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):470:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):471:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):472:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):473:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):474:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):475:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):476:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):477:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):478:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):479:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):480:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):481:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):482:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):483:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):484:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):485:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):486:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):487:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):488:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.837 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):489:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):490:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):491:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):492:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):493:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):494:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):495:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):496:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):497:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):498:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):499:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):500:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):501:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):502:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):503:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):504:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):505:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):506:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):507:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):508:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):509:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):510:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):511:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):512:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):513:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):514:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.838 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):515:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):516:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):517:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):518:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):519:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):520:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):521:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):522:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):523:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):524:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):525:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):526:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):527:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):528:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):529:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):530:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):531:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):532:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):533:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):534:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):535:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):536:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):537:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):538:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):539:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):540:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):541:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):542:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):543:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.839 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):544:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):545:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):546:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):547:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):548:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):549:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):550:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):551:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):552:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):553:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):554:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):555:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):556:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):557:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):558:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):559:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):560:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):561:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):562:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):563:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):564:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):565:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):566:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):567:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):568:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):569:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):570:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):571:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):572:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.840 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):573:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):574:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):575:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):576:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):577:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):578:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):579:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):580:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):581:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):582:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):583:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):584:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):585:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):586:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):587:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):588:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):589:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):590:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):591:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):592:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):593:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):594:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):595:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):596:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):597:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):598:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):599:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):600:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):601:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):602:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):603:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.841 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):604:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):605:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):606:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):607:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):608:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):609:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):610:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):611:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):612:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):613:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):614:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):615:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):616:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):617:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):618:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):619:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):620:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):621:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):622:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):623:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):624:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):625:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):626:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):627:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.842 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):628:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):629:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):630:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):631:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):632:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):633:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):634:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):635:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):636:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):637:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):638:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):639:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):640:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):641:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):642:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):643:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):644:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):645:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):646:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):647:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):648:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):649:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):650:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):651:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):652:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):653:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):654:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.843 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):655:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):656:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):657:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):658:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):659:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):660:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):661:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):662:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):663:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):664:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):665:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):666:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):667:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):668:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):669:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):670:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):671:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):672:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):673:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):674:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):675:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):676:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):677:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):678:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):679:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):680:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.844 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):681:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):682:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):683:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):684:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):685:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):686:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):687:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):688:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):689:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):690:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):691:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):692:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):693:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):694:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):695:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):696:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):697:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):698:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):699:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):700:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):701:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):702:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):703:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):704:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):705:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):706:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):707:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):708:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):709:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):710:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.845 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):711:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):712:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):713:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):714:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):715:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):716:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):717:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):718:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):719:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):720:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):721:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):722:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):723:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):724:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):725:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):726:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):727:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):728:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):729:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):730:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):731:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):732:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):733:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):734:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):735:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):736:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.846 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):737:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):738:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):739:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):740:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):741:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):742:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):743:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):744:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):745:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):746:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):747:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):748:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):749:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):750:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):751:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):752:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):753:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):754:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):755:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):756:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):757:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):758:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):759:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):760:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):761:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):762:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):763:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):764:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):765:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):766:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.847 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):767:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):768:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):769:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):770:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):771:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):772:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):773:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):774:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):775:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):776:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):777:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):778:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):779:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):780:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):781:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):782:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):783:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):784:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):785:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):786:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):787:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):788:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):789:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):790:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):791:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):792:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):793:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.848 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):794:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):795:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):796:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):797:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):798:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):799:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):800:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):801:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):802:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):803:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):804:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):805:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):806:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):807:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):808:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):809:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):810:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):811:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):812:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):813:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):814:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):815:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):816:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):817:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):818:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):819:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):820:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):821:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.849 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):822:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):823:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):824:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):825:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):826:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):827:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):828:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):829:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):830:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):831:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):832:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):833:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):834:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):835:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):836:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):837:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):838:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):839:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):840:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):841:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):842:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):843:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):844:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):845:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):846:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):847:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):848:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):849:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):850:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):851:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):852:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):853:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):854:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):855:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):856:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.850 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):857:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):858:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):859:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):860:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):861:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):862:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):863:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):864:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):865:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):866:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):867:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):868:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):869:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):870:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):871:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):872:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):873:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):874:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):875:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):876:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):877:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):878:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):879:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):880:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):881:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):882:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):883:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):884:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):885:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):886:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):887:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):888:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):889:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):890:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):891:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):892:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):893:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):894:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.851 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):895:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4633:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4634:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4635:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4636:4579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4637:4580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4638:4581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4639:4583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4640:4584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4641:4585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4642:4586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4643:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4644:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4645:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4646:4591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4648:4592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4649:4593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4650:4594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4651:4595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.852 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4652:4596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4653:4597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4654:4599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4655:4600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4656:4601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4657:4602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4658:4603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4659:4604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4660:4605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4661:4607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4662:4608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4663:4610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4665:4611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4666:4613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4667:4614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4668:4615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4669:4616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4670:4617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4671:4618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4672:4619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4673:4621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4674:4622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4675:4623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4676:4624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4677:4625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4678:4626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4679:4627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4680:4628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4681:4629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4683:4630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4684:4631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.853 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4686:4633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4687:4634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4689:4635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4690:4636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4692:4637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4693:4638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4694:4639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4695:4640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4696:4641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4697:4642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4698:4643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4699:4644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4700:4645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4701:4646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4702:4648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4703:4649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4704:4650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4705:4651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4706:4652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4707:4653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4708:4654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4709:4655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4710:4656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4711:4657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4712:4658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4713:4659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.854 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4715:4660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4716:4661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4717:4662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4718:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4719:4665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4720:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4721:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4722:4668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4723:4669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4724:4670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4725:4671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4726:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4727:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4728:4674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4729:4675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4730:4676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4732:4677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4733:4678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4734:4679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4735:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4736:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4737:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4738:4684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4739:4686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4740:4687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4741:4689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4742:4690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4743:4692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4744:4693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4745:4694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4746:4695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4747:4696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4748:4697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4749:4698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4750:4699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4751:4700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4752:4701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4753:4702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4754:4703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4755:4704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4756:4705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4757:4706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4758:4707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.855 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4759:4708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4760:4709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4761:4710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4762:4711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4764:4712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4765:4713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4766:4715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4767:4716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4768:4717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4769:4718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4770:4719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4771:4720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4772:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4773:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4774:4723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4775:4724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4776:4725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4777:4726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4778:4727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4779:4728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4780:4729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4781:4730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4782:4732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4783:4733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4784:4734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4785:4735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4786:4736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4787:4737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4788:4738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.856 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4789:4739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4790:4740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4791:4741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4792:4742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4793:4743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4794:4744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4795:4745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4797:4746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4798:4747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4800:4748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4801:4749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4803:4750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4804:4751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4805:4752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4806:4753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4807:4754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4808:4755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4810:4756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4811:4757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4812:4758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4813:4759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4814:4760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4815:4761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.857 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4816:4762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4817:4764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4818:4765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4819:4766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4820:4767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4821:4768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4822:4769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4823:4770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4824:4771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4825:4772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4826:4773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4827:4774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4828:4775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4829:4776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4830:4777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4831:4778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4832:4779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4833:4780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4834:4781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4835:4782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4836:4783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4837:4784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4838:4785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4839:4786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4841:4787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4842:4788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4843:4789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4844:4790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4845:4791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.858 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4846:4792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4847:4793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4848:4794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4849:4795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4850:4797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4851:4798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4852:4800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4853:4801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4854:4803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4855:4804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4856:4805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4857:4806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4858:4807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4859:4808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4860:4810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4861:4811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4863:4812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4864:4813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4865:4814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4866:4815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4867:4816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4868:4817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4869:4818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4870:4819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4871:4820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4872:4821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4873:4822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.859 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4874:4823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4875:4824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4876:4825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4877:4826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4879:4827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4880:4828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4881:4829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4882:4830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4883:4831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4884:4832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4885:4833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4886:4834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4887:4835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4888:4836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4890:4837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4891:4838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4892:4839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4893:4841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4894:4842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4895:4843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4896:4844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4897:4845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4898:4846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4899:4847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4900:4848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4901:4849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4902:4850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4903:4851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4904:4852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4906:4853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.860 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4907:4854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4908:4855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4909:4856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4910:4857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4911:4858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4912:4859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4913:4860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4914:4861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4915:4863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4916:4864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4917:4865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4918:4866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4919:4867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4920:4868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4921:4869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4922:4870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4923:4871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4924:4872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4925:4873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4927:4874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4928:4875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4929:4876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4930:4877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4931:4879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4932:4880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4933:4881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4934:4882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4935:4883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4936:4884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4937:4885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4938:4886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4939:4887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4941:4888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4942:4890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4943:4891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4944:4892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4945:4893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.861 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4946:4894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4947:4895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4948:4896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4949:4897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4951:4898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4952:4899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4953:4900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4954:4901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4955:4902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4956:4903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4957:4904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4958:4906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4959:4907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4960:4908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4961:4909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4962:4910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4963:4911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4964:4912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4965:4913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4966:4914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4967:4915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4968:4916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4969:4917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4971:4918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4972:4919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4973:4920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4974:4921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4975:4922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4976:4923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4977:4924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.862 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4978:4925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4979:4927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4980:4928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4982:4929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4983:4930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4984:4931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4985:4932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4986:4933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4987:4934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4989:4935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4990:4936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4991:4937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4992:4938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4993:4939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4994:4941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4995:4942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4996:4943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4998:4944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):4999:4945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5000:4946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5001:4947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5002:4948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5003:4949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5004:4951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5005:4952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5006:4953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5007:4954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.863 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5009:4955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5010:4956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5011:4957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5012:4958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5013:4959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5014:4960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5016:4961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5017:4962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5018:4963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5019:4964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5020:4965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5021:4966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5023:4967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5024:4968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5025:4969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5026:4971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5027:4972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5028:4973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5029:4974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5030:4975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5031:4976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5032:4977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5033:4978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5034:4979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5035:4980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5036:4982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5037:4983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5038:4984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.864 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5039:4985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5041:4986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5042:4987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5043:4989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5044:4990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5045:4991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5046:4992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5047:4993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5048:4994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5049:4995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5050:4996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5051:4998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5052:4999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5053:5000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5055:5001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5056:5002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5057:5003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5058:5004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5059:5005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5060:5006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5061:5007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5062:5009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5063:5010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5064:5011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5065:5012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5067:5013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5068:5014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5069:5016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5070:5017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5071:5018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5072:5019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.865 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5073:5020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5074:5021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5075:5023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5076:5024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5077:5025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5078:5026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5079:5027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5081:5028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5082:5029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5083:5030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5084:5031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5085:5032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5086:5033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5087:5034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5088:5035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5089:5036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5090:5037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5091:5038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5092:5039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5094:5041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5095:5042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5096:5043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5097:5044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5098:5045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5099:5046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5100:5047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.866 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5102:5048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5103:5049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5104:5050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5105:5051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5106:5052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5107:5053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5108:5055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5109:5056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5110:5057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5111:5058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5112:5059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5114:5060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5115:5061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5116:5062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5117:5063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5118:5064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5119:5065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5120:5067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5121:5068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5122:5069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5123:5070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5124:5071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5126:5072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5127:5073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5128:5074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5129:5075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.867 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5130:5076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5131:5077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5132:5078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5133:5079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5134:5081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5136:5082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5137:5083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5138:5084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5139:5085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5140:5086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5141:5087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5142:5088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5144:5089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5145:5090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5146:5091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5147:5092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5148:5094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5149:5095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5150:5096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5151:5097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5153:5098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5154:5099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5155:5100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5156:5102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5157:5103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5158:5104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5159:5105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5161:5106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5162:5107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5163:5108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5164:5109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5165:5110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.868 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5166:5111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5167:5112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5169:5114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5170:5115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5171:5116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5172:5117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5173:5118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5174:5119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5175:5120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5176:5121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5177:5122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5179:5123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5180:5124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5182:5126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5183:5127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5184:5128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5185:5129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5186:5130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5187:5131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5188:5132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5189:5133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5191:5134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5192:5136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5193:5137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5194:5138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5195:5139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5196:5140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5197:5141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5199:5142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5200:5144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.869 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5202:5145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5203:5146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5205:5147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5206:5148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5208:5149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5209:5150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5211:5151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5212:5153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5214:5154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5215:5155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5217:5156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5218:5157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5219:5158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5220:5159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5221:5161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5222:5162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5223:5163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5224:5164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5226:5165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5227:5166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5228:5167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5229:5169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5230:5170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5231:5171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5232:5172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5234:5173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5235:5174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5236:5175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5237:5176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5238:5177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5239:5179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5241:5180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5242:5182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.870 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5244:5183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5245:5184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5247:5185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5248:5186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5249:5187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5250:5188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5251:5189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5252:5191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5254:5192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5255:5193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5257:5194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5258:5195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5260:5196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5261:5197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5263:5199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5264:5200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5266:5202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5267:5203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5268:5205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5269:5206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5270:5208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5271:5209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5272:5211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5273:5212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5275:5214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5276:5215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.871 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5277:5217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5278:5218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5279:5219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5280:5220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5282:5221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5283:5222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5285:5223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5286:5224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5288:5226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5289:5227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5290:5228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5291:5229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5292:5230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5293:5231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5295:5232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5296:5234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5297:5235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5298:5236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5299:5237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5300:5238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5302:5239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5303:5241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5304:5242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5305:5244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5306:5245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5307:5247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5309:5248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5310:5249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.872 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5311:5250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5312:5251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5313:5252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5314:5254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5316:5255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5317:5257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5318:5258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5319:5260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5320:5261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5321:5263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5323:5264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5324:5266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5325:5267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5326:5268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5327:5269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5328:5270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5330:5271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5331:5272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5332:5273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5333:5275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5334:5276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5335:5277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5337:5278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5338:5279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5339:5280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5340:5282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5341:5283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5342:5285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5344:5286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5345:5288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5346:5289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5347:5290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.873 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5348:5291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5349:5292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5351:5293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5352:5295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5353:5296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5354:5297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5355:5298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5356:5299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5358:5300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5359:5302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5360:5303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5361:5304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5362:5305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5363:5306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5365:5307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5366:5309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5367:5310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5368:5311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5369:5312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5370:5313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5372:5314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5373:5316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5374:5317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5375:5318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5376:5319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5377:5320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.874 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5379:5321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5380:5323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5381:5324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5382:5325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5383:5326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5384:5327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5386:5328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5387:5330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5388:5331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5389:5332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5390:5333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5391:5334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5393:5335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5394:5337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5395:5338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5396:5339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5397:5340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5398:5341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5400:5342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5401:5344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5402:5345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5403:5346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5404:5347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5405:5348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5407:5349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5408:5351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5409:5352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5410:5353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.875 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5411:5354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5412:5355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5414:5356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5415:5358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5416:5359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5417:5360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5418:5361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5419:5362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5421:5363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5422:5365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5423:5366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5424:5367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5425:5368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5426:5369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5428:5370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5429:5372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5431:5373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5432:5374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5434:5375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5435:5376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5437:5377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5438:5379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5440:5380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5441:5381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5443:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5444:5383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5446:5384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.876 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5447:5386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5449:5387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5450:5388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5452:5389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5453:5390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5455:5391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5456:5393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5458:5394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5459:5395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5461:5396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5462:5397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5464:5398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5465:5400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5467:5401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5468:5402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5470:5403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5471:5404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5473:5405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5474:5407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5476:5408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5477:5409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5479:5410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5480:5411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5482:5412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5483:5414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5484:5415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.877 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):5485:5416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):931:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):932:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):933:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):934:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):935:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):936:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):937:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):938:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):939:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):940:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):941:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):942:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.886 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):943:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):944:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):945:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):946:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):947:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):948:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):949:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):950:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):951:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):952:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):953:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):954:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):955:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):956:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):957:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):958:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):959:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):960:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):961:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):962:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):963:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):964:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):965:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):966:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):967:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):968:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):969:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):970:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):971:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):972:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.887 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):973:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):974:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):975:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):976:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):977:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):978:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):979:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):980:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):981:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):982:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):983:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):984:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):985:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):986:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):987:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):988:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):989:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):990:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):991:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):992:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):993:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):994:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):995:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):996:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):997:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):998:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):999:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1000:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1001:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1002:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1003:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1004:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1005:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1006:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1007:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1008:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1009:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1010:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1011:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1012:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1013:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1014:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1015:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1016:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.888 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1017:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1018:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1019:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1020:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1021:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1022:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1023:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1024:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1025:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1026:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1027:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1028:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1029:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1030:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1031:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1032:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1033:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1034:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1035:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1036:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1037:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1038:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1039:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1040:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1041:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1042:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1043:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1044:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1045:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1046:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1047:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1048:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1049:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1050:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1051:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1052:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1053:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1054:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1055:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1056:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.889 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1057:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1058:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1059:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1060:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1061:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1062:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1063:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1064:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1065:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1066:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1067:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1068:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1069:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1070:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1071:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1072:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1073:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1074:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1075:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1076:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1077:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1078:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1079:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1080:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1081:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1082:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.890 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1083:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1084:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1085:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1086:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1087:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1088:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1089:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1090:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1091:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1092:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1093:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1094:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1095:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1096:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1097:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1098:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1099:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1100:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1101:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1102:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.891 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1103:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1104:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1105:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1106:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1107:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1108:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1109:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1110:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1111:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1112:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1113:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1114:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1115:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1116:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1117:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1118:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1119:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1120:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1121:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1122:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1123:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1124:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1125:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1126:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1127:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1128:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1129:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1130:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.892 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1131:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1132:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1133:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1134:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1135:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1136:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1137:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1138:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1139:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1140:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1141:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1142:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1143:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1144:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1145:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1146:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1147:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1148:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1149:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1150:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1151:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1152:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1153:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1154:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1155:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1156:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1157:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1158:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.893 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1159:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1160:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1161:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1162:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1163:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1164:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1165:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1166:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1167:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1168:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1169:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1170:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1171:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1172:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1173:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1174:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1175:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1176:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1177:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1178:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1179:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1180:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1181:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1182:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1183:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1184:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1185:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1186:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1187:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.894 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1188:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1189:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1190:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1191:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1192:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1193:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1194:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1195:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1196:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1197:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1198:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1199:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1200:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1201:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1202:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1203:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1204:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1205:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1206:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1207:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1208:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1209:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1210:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1211:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1212:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1213:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.895 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1214:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1215:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1216:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1217:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1218:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1219:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1220:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1221:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1222:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1223:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1224:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1225:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1226:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1227:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1228:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1229:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1230:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1231:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1232:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1233:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1234:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1235:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1236:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1237:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1238:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1239:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1240:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1241:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1242:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1243:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1244:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.896 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1245:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1246:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1247:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1248:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1249:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1250:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1251:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1252:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1253:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1254:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1255:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1256:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1257:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1258:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1259:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1260:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1261:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1262:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1263:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1264:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1265:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1266:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1267:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1268:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1269:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1270:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1271:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1272:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1273:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.897 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1274:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1275:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1276:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1277:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1278:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1279:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1280:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1281:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1282:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1283:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1284:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1285:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1286:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1287:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1288:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1289:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1290:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1291:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1292:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1293:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1294:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1295:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1296:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1297:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1298:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1299:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1300:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1301:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1302:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1303:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1304:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1305:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1306:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1307:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.898 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1308:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1309:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1310:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1311:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1312:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1313:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1314:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1315:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1316:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1317:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1318:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1319:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1320:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1321:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1322:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1323:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1324:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1325:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1326:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1327:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1328:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1329:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1330:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1331:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1332:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1333:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1334:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1335:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1336:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1337:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.899 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1338:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1339:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1340:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1341:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1342:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1343:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1344:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1345:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1346:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1347:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1348:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1349:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1350:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1351:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1352:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1353:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1354:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1355:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1356:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1357:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1358:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1359:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1360:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1361:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1362:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1363:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1364:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1365:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1366:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1367:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1368:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1369:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1370:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1371:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1372:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1373:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1374:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1375:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1376:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1377:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1378:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1379:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1380:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1381:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1382:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1383:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1384:938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1385:939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1386:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1387:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1388:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1389:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.900 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1390:944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1391:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1392:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1393:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1394:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1395:949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1396:950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1397:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1398:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1399:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1400:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1401:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1402:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1403:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1404:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1405:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1406:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1407:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1408:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1409:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1410:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1411:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1412:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1413:967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1414:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1415:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1416:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1417:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1418:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1419:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1420:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1421:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1422:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1423:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1424:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1425:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1426:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1427:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1428:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1429:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1430:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1431:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1432:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1433:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1434:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1435:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1436:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1437:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1438:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1439:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1440:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1441:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.901 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1442:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1443:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1444:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1445:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1446:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1447:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1448:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1449:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1450:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1451:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1452:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1453:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1454:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1455:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1456:1010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1457:1011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1458:1012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1459:1013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1460:1014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1461:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1462:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1463:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1464:1018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1465:1019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1466:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1467:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1468:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1469:1023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1470:1024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1471:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1472:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1473:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1474:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1475:1029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1476:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1477:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1478:1032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1479:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1480:1034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.902 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1481:1035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1482:1036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1483:1037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1484:1038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1485:1039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1486:1040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1487:1041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1488:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1489:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1490:1044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1491:1045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1492:1046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1493:1047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1494:1048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1495:1049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1496:1050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1497:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1498:1052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1499:1053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1500:1054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1501:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1502:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1503:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1504:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1505:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1506:1060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1507:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1508:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1509:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1510:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1511:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.903 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1512:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1513:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1514:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1515:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1516:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1517:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1518:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1519:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1520:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1521:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1522:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1523:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1524:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1525:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1526:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1527:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1528:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1529:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1530:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1531:1085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1532:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1533:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1534:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1535:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1536:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1537:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1538:1092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1539:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1540:1094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.904 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1541:1095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1542:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1543:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1544:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1545:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1546:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1547:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1548:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1549:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1550:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1551:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1552:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1553:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1554:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1555:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1556:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1557:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1558:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1559:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1560:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1561:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1562:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1563:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1564:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1565:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1566:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1567:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1568:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1569:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1570:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1571:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.905 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1572:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1573:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1574:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1575:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1576:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1577:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1578:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1579:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1580:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1581:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1582:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1583:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1584:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1585:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1586:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1587:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1588:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1589:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1590:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1591:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1592:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1593:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1594:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1595:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1596:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1597:1151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.906 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1598:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1599:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1600:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1601:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1602:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1603:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1604:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1605:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1606:1160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1607:1161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1608:1162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1609:1163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1610:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1611:1165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1612:1166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1613:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1614:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1615:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1616:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1617:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1618:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1619:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1620:1174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1621:1175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1622:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1623:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1624:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1625:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1626:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1627:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1628:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.907 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1629:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1630:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1631:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1632:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1633:1187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1634:1188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1635:1189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1636:1190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1637:1191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1638:1192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1639:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1640:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1641:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1642:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1643:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1644:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1645:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1646:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1647:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1648:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1649:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1650:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1651:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1652:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1653:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1654:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.908 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1655:1209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1656:1210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1657:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1658:1212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1659:1213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1660:1214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1661:1215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1662:1216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1663:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1664:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1665:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1666:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1667:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1668:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1669:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1670:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1671:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1672:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1673:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1674:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1675:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1676:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1677:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1678:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1679:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1680:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1681:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1682:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1683:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.909 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1684:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1685:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1686:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1687:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1688:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1689:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1690:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1691:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1692:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1693:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1694:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1695:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1696:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1697:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1698:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1699:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1700:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1701:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1702:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1703:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1704:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1705:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1706:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1707:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1708:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1709:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1710:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1711:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1712:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.910 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1713:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1714:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1715:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1716:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1717:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1718:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1719:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1720:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1721:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1722:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1723:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1724:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1725:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1726:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1727:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1728:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1729:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1730:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1731:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1732:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1733:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1734:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1735:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1736:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1737:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1738:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1739:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1740:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.911 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1741:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1742:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1743:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1744:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1745:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1746:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1747:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1748:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1749:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1750:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1751:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1752:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1753:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1754:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1755:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1756:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1757:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1758:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1759:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1760:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1761:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1762:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1763:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1764:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1765:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1766:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1767:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1768:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1769:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1770:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1771:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1772:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1773:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1774:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.912 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1775:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1776:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1777:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1778:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1779:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1780:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1781:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1782:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1783:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1784:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1785:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1786:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1787:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1788:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1789:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1790:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1791:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1792:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1793:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1794:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1795:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1796:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1797:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1798:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1799:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1800:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.913 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1801:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1802:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1803:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1804:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1805:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1806:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1807:1361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1808:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1809:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1810:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1811:1365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1812:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1813:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1814:1368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1815:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1816:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1817:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1818:1372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1819:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1820:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1821:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1822:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1823:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1824:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1825:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1826:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1827:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1828:1382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.914 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1829:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1830:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1831:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1832:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1833:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1834:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1835:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1836:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1837:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1838:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1839:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1840:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1841:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1842:1396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1843:1397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1844:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1845:1399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1846:1400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1847:1401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1848:1402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1849:1403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1850:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1851:1405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1852:1406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1853:1407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1854:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1855:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1856:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.915 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1857:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1858:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1859:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1860:1414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1861:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1862:1416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1863:1417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1864:1418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1865:1419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1866:1420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1867:1421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1868:1422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1869:1423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1870:1424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1871:1425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1872:1426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1873:1427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1874:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1875:1429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1876:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1877:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1878:1432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1879:1433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1880:1434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1881:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1882:1436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.916 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1883:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4464:4301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4465:4302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4466:4303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4467:4304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4468:4305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4469:4306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4470:4307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4471:4308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4472:4309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4473:4310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4474:4311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4475:4312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4476:4313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4477:4314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4478:4315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4479:4316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4480:4317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4481:4318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4482:4319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4483:4320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4484:4321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4485:4322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4486:4323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4487:4324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4488:4325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4489:4326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4490:4327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4491:4328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.917 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4492:4329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4493:4330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4494:4331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4495:4332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4496:4333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4497:4334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4498:4335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4499:4336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4500:4337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4501:4338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4502:4339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4503:4340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4504:4341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4505:4342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4506:4343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4507:4344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4508:4345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4509:4346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4510:4347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4511:4348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4512:4349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4513:4350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4514:4351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4515:4352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4516:4353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4517:4354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4518:4355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4519:4356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4520:4357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4521:4358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4522:4359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4523:4360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.918 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4524:4361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4525:4362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4526:4363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4527:4364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4528:4365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4529:4366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4530:4367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4531:4368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4532:4369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4533:4370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4534:4371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4535:4372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4536:4373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4537:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4538:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4539:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4540:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4541:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4542:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4543:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4544:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4545:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4546:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4547:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4548:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4549:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4550:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4551:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4552:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4553:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4554:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4555:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4556:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4557:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.919 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4558:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4559:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4560:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4561:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4562:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4563:4400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4564:4401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4565:4402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4566:4403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4567:4404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4568:4405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4569:4406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4570:4407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4571:4408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.920 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4572:4409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1884:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1885:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1886:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1887:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1888:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1889:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1890:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1891:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1892:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1893:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1894:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1895:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1896:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1897:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1898:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1899:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1900:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1901:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1902:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1903:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1904:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1905:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1906:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1907:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1908:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1909:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1910:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1911:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1912:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1913:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1914:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1915:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1916:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1917:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1918:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.930 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1919:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1920:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1921:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1922:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1923:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1924:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1925:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1926:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1927:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1928:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1929:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1930:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1931:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1932:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1933:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1934:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1935:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1936:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1937:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1938:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1939:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1940:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1941:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1942:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1943:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1944:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1945:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1946:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1947:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1948:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1949:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1950:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.931 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1951:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1952:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1953:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1954:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1955:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1956:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1957:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1958:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1959:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1960:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1961:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1962:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1963:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1964:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1965:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1966:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1967:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1968:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1969:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1970:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1971:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1972:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1973:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1974:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1975:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1976:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1977:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1978:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1979:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1980:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.932 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1981:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):22:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):24:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):26:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):27:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):28:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):29:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):30:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):32:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):33:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):48:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):49:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):723:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):724:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):725:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):726:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):728:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):729:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):730:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):731:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):732:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):734:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.046 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):735:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):736:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):737:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):739:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):740:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):741:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):742:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):743:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):744:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):745:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):746:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.047 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):747:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.075 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):748:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):749:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):751:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):752:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):753:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):754:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):755:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):756:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):757:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):758:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):759:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):760:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):761:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):762:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):763:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):764:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):766:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):767:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):768:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):769:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):770:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.076 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):771:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):42:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):43:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):50:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):51:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):52:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):53:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):54:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):56:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):57:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):58:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):59:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):60:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):61:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):62:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.098 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):64:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):65:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):66:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):68:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):69:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):70:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):72:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.099 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):73:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):75:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):76:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):78:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):79:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):81:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):82:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):84:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.111 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):85:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):87:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):88:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):89:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):90:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):91:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):92:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):93:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):94:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):95:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):96:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.112 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):97:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.231 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.231 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.268 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:58.268 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mips64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:59.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:59.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:59.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:59.282 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:59.283 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:59.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.399 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_riscv32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.526 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.690 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumbv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumbbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:05.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:05.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:05.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:05.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:05.145 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:05.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_sparc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mipsbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.270 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.271 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumbv8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.545 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.545 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.842 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_riscv64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.971 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mips64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.124 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.464 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.464 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_ppc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:14.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:14.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:14.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:14.513 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:14.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:14.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:15.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:15.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:15.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:15.729 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:15.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:15.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_armv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:17.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:17.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:17.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:17.036 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:17.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:17.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mips/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.072 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_ppc32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.113 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_sparc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.182 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.182 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_evm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.183 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_ppc64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:21.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:21.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:21.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:21.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:21.246 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:21.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_armv8_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:22.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:22.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:22.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:22.490 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:22.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:22.491 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_hex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:23.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:23.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:23.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:23.745 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:23.746 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:23.746 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.094 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:26.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:26.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:26.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:26.230 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:26.230 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:26.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_systemz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.038 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_sparcbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:27.996 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.559 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.559 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.559 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.559 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:31.682 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:31.697 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.124 INFO html_report - create_all_function_table: Assembled a total of 4152 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.124 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.124 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.158 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:38.163 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.392 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.561 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.662 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.663 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.744 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.747 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.747 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:39.748 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.661 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.662 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.752 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.804 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.836 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.839 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:40.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.749 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.775 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.838 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.839 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.889 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.919 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:41.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.816 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.817 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.841 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.906 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.906 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.960 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.991 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.994 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.994 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.995 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.880 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.904 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.019 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.053 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.955 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:44.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.041 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.042 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.100 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.130 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.133 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.134 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.134 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.038 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.063 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.063 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.127 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.127 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.174 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.204 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.208 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.208 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.103 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.191 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.191 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.241 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.274 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:47.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.580 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.667 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.668 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.726 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.756 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:50.760 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.664 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.664 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.688 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.688 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.749 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.750 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.808 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.838 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.841 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.841 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:51.842 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.762 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.786 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.786 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.902 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.931 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.935 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.841 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.866 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.931 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.984 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.984 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.932 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.955 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.019 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.019 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.079 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.108 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.111 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.112 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.113 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.025 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.025 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.049 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.049 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.114 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.114 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.198 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.120 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.143 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.143 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.262 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.291 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.295 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:57.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.222 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.246 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.308 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.397 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.400 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.402 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.307 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.308 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.333 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.398 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.398 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.445 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.473 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.477 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.478 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.027 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.051 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.051 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.117 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.166 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.199 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.117 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.142 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.257 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.289 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.218 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.285 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.286 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.288 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.320 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.321 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.242 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.243 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.267 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.330 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.330 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.410 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.411 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.328 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.328 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.353 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.353 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.416 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.417 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.502 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.505 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.421 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.446 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.512 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.512 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.568 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.597 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.600 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:08.601 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.516 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.540 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.540 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.604 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.665 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.692 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.695 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.696 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:09.697 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.609 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.634 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.698 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.699 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.751 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.779 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.783 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.696 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.787 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.787 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.826 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2985 -- : 2985 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.857 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.858 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.601 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.602 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2580 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.625 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.690 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.734 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.734 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.735 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.240 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.241 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.247 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.247 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.248 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.553 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.554 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.558 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.558 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.160 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.491 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.492 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.496 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 174 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.497 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.498 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.233 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.630 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.631 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.636 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 156 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.637 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.638 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.063 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.064 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.488 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.489 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.494 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.496 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.497 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.546 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.548 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.552 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.554 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.555 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.516 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.938 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.940 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.945 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 127 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.947 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.948 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.022 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:55.491 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.921 INFO html_report - create_all_function_table: Assembled a total of 4152 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.977 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.449 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.449 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.452 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.454 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.455 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.457 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.459 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.460 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.462 INFO engine_input - analysis_func: Generating input for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.464 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.466 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.466 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.467 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.469 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.471 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.472 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.474 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.476 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.477 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.479 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.481 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.483 INFO engine_input - analysis_func: Generating input for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.484 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.486 INFO engine_input - analysis_func: Generating input for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.487 INFO engine_input - analysis_func: Generating input for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.489 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.491 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.493 INFO engine_input - analysis_func: Generating input for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.493 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.494 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.496 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.513 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.513 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.513 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:18.780 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:18.780 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:18.786 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:18.786 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:18.786 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:18.787 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.469 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.469 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.473 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.473 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.474 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.033 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.034 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.408 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.409 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.413 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 174 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.415 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.415 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.995 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.996 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.000 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 156 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.002 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.003 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.832 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.833 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.837 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.839 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:39.841 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.468 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.936 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.937 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.943 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.945 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:58.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.752 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:21.754 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.206 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.207 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.212 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 127 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.215 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.216 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.575 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.578 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.579 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.581 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.583 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.584 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.584 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.585 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.586 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.599 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.079 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.079 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:36.265 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:36.600 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:36.627 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:36.628 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.919 INFO sinks_analyser - analysis_func: ['fuzz_asm_mips64.c', 'fuzz_asm_arm64_arm.c', 'fuzz_asm_arm_thumbbe.c', 'fuzz_asm_arm_thumb.c', 'fuzz_asm_arm_arm.c', 'fuzz_asm_arm_armv8be.c', 'fuzz_asm_armv8_arm.c', 'fuzz_asm_riscv32.c', 'fuzz_asm_arm_thumbv8be.c', 'fuzz_asm_mips.c', 'fuzz_asm_sparc64be.c', 'fuzz_asm_riscv64.c', 'fuzz_asm_ppc64be.c', 'fuzz_asm_systemz.c', 'fuzz_asm_hex.c', 'fuzz_asm_mipsbe.c', 'fuzz_asm_arm_armbe.c', 'fuzz_asm_sparcbe.c', 'fuzz_asm_ppc32be.c', 'fuzz_asm_mips64be.c', 'fuzz_asm_x86_16.c', 'fuzz_asm_sparc.c', 'fuzz_asm_arm_thumbv8.c', 'fuzz_asm_x86_32.c', 'fuzz_asm_evm.c', 'fuzz_asm_ppc64.c', 'fuzz_asm_x86_64.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.919 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.929 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.940 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.956 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.965 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.975 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:46.989 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.001 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.011 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.021 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.022 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.022 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.022 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.041 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.058 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.076 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.093 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.112 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.129 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.147 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.166 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.183 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.203 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.220 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.238 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.255 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.272 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.289 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.306 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.324 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.358 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.375 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.392 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.410 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.427 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.444 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.461 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.478 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.500 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.500 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:47.500 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:53.732 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:53.732 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:53.733 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.801 INFO public_candidate_analyser - standalone_analysis: Found 2742 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.801 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.919 INFO oss_fuzz - analyse_folder: Found 498 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.919 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:57.919 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.503 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.522 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.542 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.561 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.581 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.600 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.620 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.639 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.658 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.678 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.697 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.717 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.736 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.756 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.776 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.795 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.816 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.854 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.874 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.894 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.913 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.933 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.954 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.974 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:44.993 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:45.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:45.101 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:57:45.101 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:01.184 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:01.782 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:01.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.025 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:11.061 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.503 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.549 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.550 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.554 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.554 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:10.554 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.145 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.752 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:11.752 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:20.902 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:17:20.943 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.068 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.070 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.126 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.126 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.132 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.132 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.132 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:19.704 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:20.352 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:20.353 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:29.005 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:18:29.043 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.537 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.538 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.579 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.580 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.584 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.584 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:23.584 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:24.130 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:24.711 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:24.711 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:36.289 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:19:36.328 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.857 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.858 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.897 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.897 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.901 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.902 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:24.902 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:25.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:26.018 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:26.018 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:34.680 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:20:34.721 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.579 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.580 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.614 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.615 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.618 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.619 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:23.619 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:24.132 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:24.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:24.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:33.558 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:21:33.594 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.385 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.386 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.425 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.425 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.429 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.429 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:19.966 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.527 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:20.527 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:28.932 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:28.972 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.910 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.911 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.949 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.949 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.955 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.955 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.955 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:17.523 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:18.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:18.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.797 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.840 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.438 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.440 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.471 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.472 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.476 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.476 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:13.476 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:14.005 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:14.584 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:14.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:25.913 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:25.955 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.382 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.383 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.415 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.415 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.419 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.419 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.419 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.946 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:10.516 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:10.516 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.464 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.503 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.255 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.256 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.288 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.288 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.292 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.292 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.292 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:06.837 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:07.411 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:07.412 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:16.044 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:16.084 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.381 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.385 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.385 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.385 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:59.913 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.474 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.474 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:09.068 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:09.106 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.627 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.664 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.664 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.668 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.668 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:50.668 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.208 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.269 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:00.309 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.549 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.550 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.586 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.587 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.590 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.590 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:41.590 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:42.117 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:42.659 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:42.659 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:50.800 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:50.838 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.008 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.044 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.044 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.048 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.048 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.048 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:31.544 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:32.111 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:32.111 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.070 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.111 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.180 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.181 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.217 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.218 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.221 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.221 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.221 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:20.715 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:21.271 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:21.271 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:32.244 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:30:32.282 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.805 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.806 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.841 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.841 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.845 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.845 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:15.845 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:16.380 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:16.954 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:16.955 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:25.522 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:31:25.561 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.078 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.079 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.115 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.115 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.119 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.119 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.119 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:06.621 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:07.189 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:07.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:15.537 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:15.577 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.621 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.622 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.651 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.652 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.655 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.655 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:55.655 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:56.167 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:56.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:32:56.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:04.913 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:04.950 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.134 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.136 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.176 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.180 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.180 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.180 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:44.685 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:45.229 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:45.230 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:53.236 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:33:53.275 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.919 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.921 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.950 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.951 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.954 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.954 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:37.954 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:38.468 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:39.027 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:39.027 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:50.201 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:34:50.237 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.591 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.593 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.625 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.628 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.628 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:30.628 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:31.157 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:31.716 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:31.716 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:40.431 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:35:40.472 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.011 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.013 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.048 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.049 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.052 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.052 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:21.603 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:22.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:22.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:30.649 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:30.688 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.260 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.262 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.298 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.301 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.301 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:10.842 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:11.388 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:11.389 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:19.750 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:19.791 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.943 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.980 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.981 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.984 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.984 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:00.985 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:01.516 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:02.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:02.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:10.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:10.294 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.653 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.654 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.682 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.683 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.686 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.686 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:48.686 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:49.202 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:49.762 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:49.762 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.686 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:57.726 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.344 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.344 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.376 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.377 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.380 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.380 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:36.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:39.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:39.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:48.589 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:48.628 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.408 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.410 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.444 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.444 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.448 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.522 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.522 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.560 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.560 INFO data_loader - load_all_profiles: - found 54 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:32.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.782 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:48.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:49.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:50.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.381 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.747 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.747 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.978 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:03.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.439 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.440 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:04.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.889 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:17.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:18.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:22.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:23.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:23.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:23.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:31.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:32.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:32.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:32.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:32.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:36.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:36.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:37.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:46.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:46.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:46.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:46.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:46.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:51.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:52.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:56.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:56.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:56.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:00.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:01.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:01.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:01.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:01.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.109 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:06.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:10.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:10.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:11.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:15.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:15.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:15.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:15.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:15.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:20.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:20.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:20.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:20.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:20.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:20.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:21.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.341 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:25.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:26.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:26.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:26.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:29.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.699 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:35.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:39.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:39.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:40.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:40.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.229 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:41.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:43.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:44.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:49.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:49.695 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:49.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:49.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:54.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:55.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:55.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:55.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:55.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:55.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.028 INFO analysis - load_data_files: Found 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.029 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.030 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.742 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.829 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.921 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.998 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.051 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.146 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.205 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.371 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.560 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.721 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.721 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.735 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.751 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.680 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.953 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.953 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.974 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.975 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:36.999 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.149 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.150 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.163 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.178 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.330 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.331 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.349 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.362 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.362 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.374 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.374 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.374 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.375 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.398 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.648 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.648 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.663 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.773 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.817 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.818 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.835 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.857 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.152 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.153 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.166 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.187 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.433 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.434 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.447 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.465 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.612 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.615 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.632 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.663 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:38.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:40.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:41.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:42.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:43.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:44.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:45.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.209 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.209 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.209 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.215 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.221 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.222 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.222 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.234 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.238 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.246 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.256 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.261 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.270 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.442 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.446 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.447 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.447 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.466 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.489 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.562 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.568 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.568 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.568 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.588 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.613 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.940 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.944 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.945 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.945 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.963 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.964 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.969 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.969 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.970 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.987 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:46.989 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.013 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.119 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.143 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.166 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.421 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.425 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.426 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.426 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.444 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.467 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.486 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.490 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.490 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.490 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.509 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:47.533 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:48.698 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.866 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.877 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.895 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:49.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.230 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.235 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.407 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.559 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.669 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.678 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.679 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.681 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.690 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.694 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.704 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:50.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.033 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.033 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.045 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.061 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.562 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.563 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.574 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.591 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.587 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.589 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.909 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.982 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.982 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.993 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.007 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.100 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.100 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.113 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.128 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.239 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.239 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.247 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.247 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.250 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.259 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.264 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.264 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.273 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.312 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.325 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:52.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:53.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:54.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:55.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:56.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.981 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.984 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.984 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.984 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:57.994 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.015 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.302 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.638 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.638 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.649 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.663 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.873 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.876 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.876 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.876 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.887 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.889 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.891 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.892 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.892 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.902 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.909 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.923 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:58.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.393 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.396 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.396 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.396 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.409 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.433 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.784 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.791 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.791 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.792 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.811 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.834 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:59.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.031 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.038 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.038 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.038 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.056 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.080 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.134 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.160 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.184 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.238 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.244 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.245 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.245 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.264 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.285 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.292 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.299 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.299 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.299 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.318 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.340 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.413 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.441 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.464 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:00.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:01.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:01.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:02.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:03.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:04.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:04.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:05.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:05.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:05.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.267 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.404 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.549 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.629 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.630 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.640 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.653 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.770 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.771 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.782 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.796 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.841 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.842 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.857 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.872 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.896 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.908 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.908 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.919 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.933 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:06.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.034 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.337 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.475 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.546 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.547 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.559 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.571 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.571 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.574 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.581 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.595 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.612 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.645 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.645 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.655 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.669 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.701 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.701 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.712 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.712 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.726 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.842 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.842 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.866 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.985 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.985 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.009 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.094 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.432 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.446 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:09.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:10.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:11.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:12.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:13.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.487 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.496 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.496 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.496 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.517 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.545 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.648 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.659 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.659 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.659 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.680 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.708 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.783 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.790 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.790 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.790 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.811 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.839 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:14.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.126 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.236 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.239 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.239 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.240 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.253 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.283 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.271 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.456 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.517 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.518 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.529 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.543 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.593 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.596 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.596 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.596 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.608 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.636 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.645 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.646 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.634 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.657 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.659 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.661 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.662 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.662 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.671 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.674 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.702 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.710 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.713 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.713 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.714 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.716 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.719 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.719 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.720 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.727 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.732 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.758 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.762 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.835 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.836 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.847 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.861 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.921 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.923 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.924 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.924 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.936 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.965 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:15.979 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.005 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.005 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.017 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.031 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.152 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.292 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.363 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.363 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.366 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.368 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.368 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.368 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.374 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.379 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.388 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.405 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.428 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.523 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.523 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.534 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.548 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.579 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.672 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.673 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.684 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.699 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.770 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.831 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.832 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.844 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.859 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.964 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.964 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.976 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.990 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:16.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.135 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.135 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.145 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.160 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.160 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:17.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:18.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:19.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:20.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:21.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:22.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.398 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.404 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.404 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.404 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.424 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.455 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.509 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.515 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.516 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.516 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.537 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.565 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.897 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.903 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.903 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.904 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.922 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:23.950 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.054 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.057 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.058 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.058 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.040 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.072 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.101 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.204 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.296 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.315 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.346 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.390 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.439 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.439 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.450 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.465 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.520 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.523 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.524 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.524 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.535 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.538 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.538 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.539 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.539 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.553 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.569 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.587 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.621 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.621 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.632 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.647 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.781 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.782 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.783 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.786 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.786 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.786 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.793 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.800 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.808 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.829 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.837 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.840 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.840 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.841 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.853 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.881 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.066 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.068 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.068 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.068 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.078 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.106 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:25.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:26.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:27.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:28.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:29.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:30.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:31.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.363 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.365 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.365 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.366 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.378 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.409 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.519 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.521 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.521 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.522 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.536 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.566 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.631 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.633 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.633 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.633 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.645 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:32.671 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.287 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.466 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.680 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.706 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.706 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.720 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.735 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.879 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.880 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.893 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.908 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:34.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.038 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.096 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.096 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.107 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.122 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.259 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.260 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.271 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.286 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.328 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.330 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.488 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.488 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.501 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.518 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.519 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.560 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.962 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:35.961 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.038 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.039 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.050 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.060 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.060 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.064 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.072 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.073 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.087 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.183 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.183 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.196 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.212 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.397 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.397 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.409 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.414 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.414 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.423 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.426 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.440 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:36.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.774 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.777 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.777 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.777 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.787 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.810 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.887 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.889 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.890 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.890 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.900 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.923 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:42.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.122 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.125 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.136 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.162 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.438 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.441 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.441 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.441 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.450 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.476 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.563 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.565 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.565 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.565 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.576 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.601 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.936 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.938 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.938 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.938 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.948 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.958 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.960 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.961 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.961 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.972 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:43.973 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.001 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.085 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.087 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.087 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.087 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.098 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.184 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.186 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.187 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.187 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.199 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.223 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.251 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.254 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.254 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.254 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.266 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:44.291 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.386 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.387 INFO project_profile - __init__: Creating merged profile of 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.387 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.392 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.468 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:48.075 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.506 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.507 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.804 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:55.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:58.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:58.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:58.061 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:58.276 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:58.279 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:37:58.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:00.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:00.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:00.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:00.675 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:00.676 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:00.676 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:02.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:02.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:02.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:02.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:02.968 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:02.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:05.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:05.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:05.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:05.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:05.220 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:05.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:07.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:07.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:07.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:07.462 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:07.462 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:07.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:09.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:09.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:09.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:09.743 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:09.743 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:09.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:11.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:11.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:11.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:12.009 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:12.010 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:12.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:14.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:14.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:14.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:14.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:14.261 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:14.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:16.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:16.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:16.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:16.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:16.547 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:16.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:18.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:18.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:18.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:18.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:18.798 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:18.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:21.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:21.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:21.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:21.042 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:21.043 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:21.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:23.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:23.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:23.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:23.293 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:23.294 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:23.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:25.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:25.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:25.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:25.536 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:25.537 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:25.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:27.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:27.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:27.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:27.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:27.766 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:27.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:29.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:29.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:29.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:30.014 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:30.015 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:30.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:32.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:32.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:32.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:32.256 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:32.257 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:32.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:34.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:34.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:34.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:34.485 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:34.485 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:34.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:36.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:36.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:36.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:36.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:36.715 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:36.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:38.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:38.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:38.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:38.945 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:38.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:38.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:41.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:41.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:41.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:41.174 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:41.174 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:41.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:43.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:43.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:43.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:43.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:43.408 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:43.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:45.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:45.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:45.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:45.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:45.661 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:45.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:47.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:47.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:47.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:47.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:47.900 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:47.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:50.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:50.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:50.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:50.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:50.145 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:50.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:52.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:52.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:52.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:52.393 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:52.394 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:52.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:54.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:54.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:54.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:54.631 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:54.632 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:54.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:56.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:56.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:56.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:56.872 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:56.873 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:56.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:59.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:59.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:59.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:59.109 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:59.110 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:38:59.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:01.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:01.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:01.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:01.340 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:01.340 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:01.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:03.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:03.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:03.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:03.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:03.586 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:03.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.819 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.819 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:05.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:08.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:08.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:08.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:08.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:08.063 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:08.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:10.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:10.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:10.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:10.314 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:10.314 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:10.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:12.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:12.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:12.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:12.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:12.582 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:12.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:14.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:14.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:14.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:14.841 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:14.842 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:14.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:17.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:17.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:17.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:17.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:17.102 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:17.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:19.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:19.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:19.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:19.351 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:19.352 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:19.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.609 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:21.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:23.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:23.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:23.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:23.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:23.862 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:23.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:26.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:26.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:26.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:26.095 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:26.095 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:26.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:28.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:28.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:28.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:28.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:28.327 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:28.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:30.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:30.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:30.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:30.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:30.598 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:30.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:32.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:32.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:32.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:32.819 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:32.820 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:32.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:35.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:35.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:35.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:35.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:35.052 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:35.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.289 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.290 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:37.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:39.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:39.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:39.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:39.530 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:39.531 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:39.531 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:41.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:41.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:41.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:41.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:41.777 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:41.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:44.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:44.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:44.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:44.048 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:44.048 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:44.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:46.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:46.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:46.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:46.389 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:46.390 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:46.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:48.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:48.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:48.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:48.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:48.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:48.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:50.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:50.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:50.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:50.897 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:50.898 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:50.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:53.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:53.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:53.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:53.128 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:53.129 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:53.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:55.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:55.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:55.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:55.356 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:55.357 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:55.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:57.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:57.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:57.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:39:57.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.716 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:01.717 INFO analysis - extract_tests_from_directories: /src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.512 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.535 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.535 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.536 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.536 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.536 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:05.633 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:09.310 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 12:40:18.484 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_evm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_hex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mipsbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparcbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_systemz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/include/keystone_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/vb6/vbKeystone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/getopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/include/keystone_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/vb6/vbKeystone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/getopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,283,653,639 bytes received 24,074 bytes 111,624,148.96 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,283,249,736 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd keystone Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Debug Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:28 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0051 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at llvm/CMakeLists.txt:3 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at llvm/CMakeLists.txt:22 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0051 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/CheckIncludeFile.cmake:77 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0075 is not set: Include file check macros honor Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_REQUIRED_LIBRARIES. Run "cmake --help-policy CMP0075" for policy Step #6 - "compile-libfuzzer-introspector-x86_64": details. Use the cmake_policy command to set the policy and suppress this Step #6 - "compile-libfuzzer-introspector-x86_64": warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_REQUIRED_LIBRARIES is set to: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility with CMake 3.11 and below this check is ignoring it. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": llvm/cmake/config-ix.cmake:45 (check_include_file) Step #6 - "compile-libfuzzer-introspector-x86_64": llvm/CMakeLists.txt:325 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for link.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for link.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc/malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc/malloc.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dir.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for zlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fenv.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_ALL_EXCEPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_ALL_EXCEPT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_INEXACT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_INEXACT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach/mach.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach/mach.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach-o/dyld.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach-o/dyld.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for histedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for histedit.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXXABI_H Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXXABI_H - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_init in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_init in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_lock in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_lock in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress2 in z Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress2 in z - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in tinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in tinfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in terminfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in terminfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in curses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in curses - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncurses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncurses - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncursesw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncursesw - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isatty Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isatty - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimens Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimens - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktemp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closedir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closedir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawn Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawn - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sbrk Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sbrk - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for srand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for srand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for drand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for drand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoq Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoq - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_U_INT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_U_INT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_HAS_ATOMICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_HAS_ATOMICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Target triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native target architecture is X86 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads enabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_NO_OLD_LIBSTDCXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_NO_OLD_LIBSTDCXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building with -fPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CXX11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CXX11 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at llvm/CMakeLists.txt:339 (include): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python (found version "3.11.13") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Constructing LLVMBuild project information Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting AArch64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting ARM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Hexagon Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Mips Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting PowerPC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Sparc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting SystemZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting X86 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting RISCV Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at kstool/CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (12.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm64_arm" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_arm" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_armbe" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_armv8be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumb" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbbe" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbv8" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbv8be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_armv8_arm" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_evm" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_hex" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips64be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mipsbe" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc32be" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc64be" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_riscv32" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_riscv64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparc" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparc64be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparcbe" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_systemz" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_16" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_32" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/keystone/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ConstantPools.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoCOFF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoDarwin.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAssembler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCContext.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFObjectTargetWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCFragment.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInst.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInstrDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCLabel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectFileInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmLexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/COFFAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/DarwinAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/ELFAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmLexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParserExtension.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCTargetAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCRegisterInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionCOFF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionMachO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSubtargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbolELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCTargetOptions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCValue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/StringTableBuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/SubtargetFeature.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APSInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ARMBuildAttrs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ErrorHandling.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Hashing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/IntEqClasses.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/LEB128.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Memory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/MemoryBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Path.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Support/Path.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/include/llvm/Support/FileSystem.h:142:10: warning: private field 'fs_st_mtime' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | time_t fs_st_mtime; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Regex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ScaledNumber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallPtrSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallVector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SourceMgr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringExtras.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringRef.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringSaver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetRegistry.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Triple.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Support/Triple.cpp:1348:11: warning: enumeration values 'riscv32' and 'riscv64' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 1348 | switch (getArch()) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Twine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/raw_ostream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regcomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regexec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regfree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regstrlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/AsmParser/ARMAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:28: warning: variable 'Returns' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:41: warning: variable 'NewIndirectBranches' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:269:14: warning: variable 'NewValueBranches' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | NewValueBranches = 0, Conditional = HEXAGON_PRESHUFFLE_PACKET_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:71:22: warning: private field 'TUL' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | TypeUnitsAndLanes *TUL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/AsmParser/MipsAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/TargetInfo/X86TargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:1381:12: warning: variable 'OperandIdx' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1381 | unsigned OperandIdx = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:736: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenAsmMatcher.inc:1646:13: warning: unused function 'getMatchClassName' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 1646 | const char *getMatchClassName(MatchClassKind Kind) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:50:17: warning: private field 'ABI' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | RISCVABI::ABI ABI; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:205:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:201:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | if (!isInt<21>(Value)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:210:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 210 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:206:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | if (Value & 0x1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:227:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:224:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | if (!isInt<13>(Value)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:231:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 231 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:228:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | if (Value & 0x1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:172:85: warning: parameter 'KsError' set but not used [-Wunused-but-set-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | static uint64_t adjustFixupValue(const MCFixup &Fixup, uint64_t Value, unsigned int KsError) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:29:18: warning: private field 'OSType' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | Triple::OSType OSType; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:30:8: warning: private field 'IsLittle' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | bool IsLittle; // Big or little endian Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:36:11: warning: private field 'OSABI' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | uint8_t OSABI; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:623:81: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 623 | { FPR32, FPR32Bits, 8, 32, sizeof(FPR32Bits), RISCV::FPR32RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:624:74: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | { GPR, GPRBits, 67, 32, sizeof(GPRBits), RISCV::GPRRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:625:89: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | { GPRNoX0, GPRNoX0Bits, 0, 31, sizeof(GPRNoX0Bits), RISCV::GPRNoX0RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:626:98: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 626 | { GPRNoX0X2, GPRNoX0X2Bits, 14, 30, sizeof(GPRNoX0X2Bits), RISCV::GPRNoX0X2RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:627:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 627 | { GPRTC, GPRTCBits, 58, 15, sizeof(GPRTCBits), RISCV::GPRTCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:628:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 628 | { FPR32C, FPR32CBits, 30, 8, sizeof(FPR32CBits), RISCV::FPR32CRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:629:77: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 629 | { GPRC, GPRCBits, 44, 8, sizeof(GPRCBits), RISCV::GPRCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:630:117: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 630 | { GPRC_and_GPRTC, GPRC_and_GPRTCBits, 49, 6, sizeof(GPRC_and_GPRTCBits), RISCV::GPRC_and_GPRTCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:631:69: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 631 | { SP, SPBits, 64, 1, sizeof(SPBits), RISCV::SPRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:632:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 632 | { FPR64, FPR64Bits, 24, 32, sizeof(FPR64Bits), RISCV::FPR64RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:633:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 633 | { FPR64C, FPR64CBits, 37, 8, sizeof(FPR64CBits), RISCV::FPR64CRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVMatInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/ks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/EVMMapping.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library ../lib/libkeystone.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target keystone Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object kstool/CMakeFiles/kstool.dir/kstool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking CXX executable kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:44:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Main function filename: /src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:44:23 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm64_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm64_arm.dir/fuzz_asm_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX executable fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:44:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:44:55 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_arm.dir/fuzz_asm_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX executable fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:45:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:45:25 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armbe.dir/fuzz_asm_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:45:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:45:56 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armv8be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armv8be.dir/fuzz_asm_arm_armv8be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:46:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:46:27 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumb.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumb.dir/fuzz_asm_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking CXX executable fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:46:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:46:59 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbbe.dir/fuzz_asm_arm_thumbbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:47:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:47:31 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8.dir/fuzz_asm_arm_thumbv8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:48:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:48:24 : Logging next yaml tile to /src/allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8be.dir/fuzz_asm_arm_thumbv8be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:48:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:48:58 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_armv8_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_armv8_arm.dir/fuzz_asm_armv8_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking CXX executable fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:49:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:49:31 : Logging next yaml tile to /src/allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_evm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_evm.dir/fuzz_asm_evm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:50:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:50:02 : Logging next yaml tile to /src/allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_hex.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_hex.dir/fuzz_asm_hex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:50:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:50:34 : Logging next yaml tile to /src/allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips.dir/fuzz_asm_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:51:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:51:06 : Logging next yaml tile to /src/allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64.dir/fuzz_asm_mips64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:51:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:51:36 : Logging next yaml tile to /src/allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64be.dir/fuzz_asm_mips64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:52:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:52:07 : Logging next yaml tile to /src/allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mipsbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mipsbe.dir/fuzz_asm_mipsbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:52:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:52:38 : Logging next yaml tile to /src/allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc32be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc32be.dir/fuzz_asm_ppc32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:53:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:53:09 : Logging next yaml tile to /src/allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64.dir/fuzz_asm_ppc64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:53:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:53:39 : Logging next yaml tile to /src/allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64be.dir/fuzz_asm_ppc64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:54:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:54:11 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv32.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv32.dir/fuzz_asm_riscv32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:54:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:54:41 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv64.dir/fuzz_asm_riscv64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:55:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:55:12 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc.dir/fuzz_asm_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:55:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:55:43 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc64be.dir/fuzz_asm_sparc64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:56:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:56:14 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparcbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparcbe.dir/fuzz_asm_sparcbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:56:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:56:44 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_systemz.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_systemz.dir/fuzz_asm_systemz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:57:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:57:15 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_16.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_16.dir/fuzz_asm_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:57:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:57:47 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_32.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_32.dir/fuzz_asm_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:58:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:58:19 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_64.dir/fuzz_asm_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:59:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:59:07 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../suite/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + ls fuzz_asm_arm64_arm.c fuzz_asm_arm_arm.c fuzz_asm_arm_armbe.c fuzz_asm_arm_armv8be.c fuzz_asm_arm_thumb.c fuzz_asm_arm_thumbbe.c fuzz_asm_arm_thumbv8.c fuzz_asm_arm_thumbv8be.c fuzz_asm_armv8_arm.c fuzz_asm_evm.c fuzz_asm_hex.c fuzz_asm_mips.c fuzz_asm_mips64.c fuzz_asm_mips64be.c fuzz_asm_mipsbe.c fuzz_asm_ppc32be.c fuzz_asm_ppc64.c fuzz_asm_ppc64be.c fuzz_asm_riscv32.c fuzz_asm_riscv64.c fuzz_asm_sparc.c fuzz_asm_sparc64be.c fuzz_asm_sparcbe.c fuzz_asm_systemz.c fuzz_asm_x86_16.c fuzz_asm_x86_32.c fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm64_arm.c -o fuzz_asm_arm64_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm64_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:59:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:59 : Logging next yaml tile to /src/fuzzerLogFile-0-ji9xi47r4a.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_arm.c -o fuzz_asm_arm_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:00:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:35 : Logging next yaml tile to /src/fuzzerLogFile-0-BG8UHjOpSS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_armbe.c -o fuzz_asm_arm_armbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_armbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:01:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:09 : Logging next yaml tile to /src/fuzzerLogFile-0-UJjBIMSNkX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_armv8be.c -o fuzz_asm_arm_armv8be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_armv8be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:01:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:41 : Logging next yaml tile to /src/fuzzerLogFile-0-hkHTzXw36v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_thumb.c -o fuzz_asm_arm_thumb.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_thumb.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:02:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:14 : Logging next yaml tile to /src/fuzzerLogFile-0-g1DBpT3OVg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_thumbbe.c -o fuzz_asm_arm_thumbbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_thumbbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:02:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:46 : Logging next yaml tile to /src/fuzzerLogFile-0-6rvxXU3baD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_thumbv8.c -o fuzz_asm_arm_thumbv8.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_thumbv8.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:19 : Logging next yaml tile to /src/fuzzerLogFile-0-nJWfvKrf1f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_arm_thumbv8be.c -o fuzz_asm_arm_thumbv8be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_arm_thumbv8be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:03:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:52 : Logging next yaml tile to /src/fuzzerLogFile-0-QLrU68xGvf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_armv8_arm.c -o fuzz_asm_armv8_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_armv8_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:04:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:24 : Logging next yaml tile to /src/fuzzerLogFile-0-HfuCoTIptJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_evm.c -o fuzz_asm_evm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_evm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:04:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:58 : Logging next yaml tile to /src/fuzzerLogFile-0-KcSLjNorFW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_hex.c -o fuzz_asm_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_hex.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:31 : Logging next yaml tile to /src/fuzzerLogFile-0-ZmwskZdtPL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_mips.c -o fuzz_asm_mips.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_mips.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Fb7WHt5kTC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_mips64.c -o fuzz_asm_mips64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_mips64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:36 : Logging next yaml tile to /src/fuzzerLogFile-0-fNBXFokWxJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_mips64be.c -o fuzz_asm_mips64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_mips64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:09 : Logging next yaml tile to /src/fuzzerLogFile-0-oRZiFB5iik.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_mipsbe.c -o fuzz_asm_mipsbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_mipsbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:40 : Logging next yaml tile to /src/fuzzerLogFile-0-rbnIb1dmuk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:07:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_ppc32be.c -o fuzz_asm_ppc32be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_ppc32be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:08:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:12 : Logging next yaml tile to /src/fuzzerLogFile-0-stbbFJx9o2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_ppc64.c -o fuzz_asm_ppc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_ppc64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:08:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:45 : Logging next yaml tile to /src/fuzzerLogFile-0-zsUzaxqxVA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_ppc64be.c -o fuzz_asm_ppc64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_ppc64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:17 : Logging next yaml tile to /src/fuzzerLogFile-0-tETtOJJfA8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_riscv32.c -o fuzz_asm_riscv32.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_riscv32.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:50 : Logging next yaml tile to /src/fuzzerLogFile-0-M1dezHZtNH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:09:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_riscv64.c -o fuzz_asm_riscv64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_riscv64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:10:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-2NkxkQCU7W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:10:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_sparc.c -o fuzz_asm_sparc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_sparc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:11:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-ECjSHabX5p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_sparc64be.c -o fuzz_asm_sparc64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_sparc64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:12:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:05 : Logging next yaml tile to /src/fuzzerLogFile-0-KSnCrHxcDT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_sparcbe.c -o fuzz_asm_sparcbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_sparcbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:12:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:38 : Logging next yaml tile to /src/fuzzerLogFile-0-57WNuaotrj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_systemz.c -o fuzz_asm_systemz.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_systemz.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:13:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:11 : Logging next yaml tile to /src/fuzzerLogFile-0-YNS2PO9YDF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_x86_16.c -o fuzz_asm_x86_16.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_x86_16.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:44 : Logging next yaml tile to /src/fuzzerLogFile-0-8YPPJqKu88.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:13:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_x86_32.c -o fuzz_asm_x86_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_x86_32.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:14:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:17 : Logging next yaml tile to /src/fuzzerLogFile-0-R1na5kVnzk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -c fuzz_asm_x86_64.c -o fuzz_asm_x86_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_asm_x86_64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:14:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:50 : Logging next yaml tile to /src/fuzzerLogFile-0-g3RrhAJNdW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:15:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:15:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=9112799c7915c730cb22a3bae14bba21ac1d16de849ef3e77401980c81bb32e7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-tnpqmyb5/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data' and '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data' and '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data' and '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stbbFJx9o2.data' and '/src/inspector/fuzzerLogFile-0-stbbFJx9o2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data' and '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data' and '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data' and '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data' and '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QLrU68xGvf.data' and '/src/inspector/fuzzerLogFile-0-QLrU68xGvf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data' and '/src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data' and '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data' and '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data' and '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data' and '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data' and '/src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data' and '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KcSLjNorFW.data' and '/src/inspector/fuzzerLogFile-0-KcSLjNorFW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R1na5kVnzk.data' and '/src/inspector/fuzzerLogFile-0-R1na5kVnzk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data' and '/src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.yaml' and '/src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.yaml' and '/src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.yaml' and '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.yaml' and '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.yaml' and '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.yaml' and '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.yaml' and '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.yaml' and '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.yaml' and '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.yaml' and '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.yaml' and '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.yaml' and '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.yaml' and '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.yaml' and '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.yaml' and '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.yaml' and '/src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.773 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.773 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.773 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.773 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.774 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.775 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.775 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.775 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.775 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.775 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:08.775 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:09.004 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R1na5kVnzk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:09.219 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KcSLjNorFW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:09.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g1DBpT3OVg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:09.640 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BG8UHjOpSS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:09.845 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YNS2PO9YDF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:10.047 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KSnCrHxcDT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:10.245 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8YPPJqKu88 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:10.443 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-stbbFJx9o2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:10.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-57WNuaotrj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:10.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zsUzaxqxVA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:11.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ji9xi47r4a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:11.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fNBXFokWxJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:11.433 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oRZiFB5iik Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:11.631 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rbnIb1dmuk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:11.829 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nJWfvKrf1f Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:12.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M1dezHZtNH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:12.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g3RrhAJNdW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:12.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2NkxkQCU7W Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:12.622 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ECjSHabX5p Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:12.821 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HfuCoTIptJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:13.019 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QLrU68xGvf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:13.219 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6rvxXU3baD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:13.414 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hkHTzXw36v Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:13.613 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UJjBIMSNkX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:13.811 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Fb7WHt5kTC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.008 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tETtOJJfA8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.336 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZmwskZdtPL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.337 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-R1na5kVnzk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm', 'fuzzer_log_file': 'fuzzerLogFile-0-KcSLjNorFW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-g1DBpT3OVg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-BG8UHjOpSS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz', 'fuzzer_log_file': 'fuzzerLogFile-0-YNS2PO9YDF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be', 'fuzzer_log_file': 'fuzzerLogFile-0-KSnCrHxcDT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-8YPPJqKu88'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be', 'fuzzer_log_file': 'fuzzerLogFile-0-stbbFJx9o2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe', 'fuzzer_log_file': 'fuzzerLogFile-0-57WNuaotrj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64', 'fuzzer_log_file': 'fuzzerLogFile-0-zsUzaxqxVA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-ji9xi47r4a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64', 'fuzzer_log_file': 'fuzzerLogFile-0-fNBXFokWxJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be', 'fuzzer_log_file': 'fuzzerLogFile-0-oRZiFB5iik'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe', 'fuzzer_log_file': 'fuzzerLogFile-0-rbnIb1dmuk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8', 'fuzzer_log_file': 'fuzzerLogFile-0-nJWfvKrf1f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32', 'fuzzer_log_file': 'fuzzerLogFile-0-M1dezHZtNH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-g3RrhAJNdW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64', 'fuzzer_log_file': 'fuzzerLogFile-0-2NkxkQCU7W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc', 'fuzzer_log_file': 'fuzzerLogFile-0-ECjSHabX5p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-HfuCoTIptJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be', 'fuzzer_log_file': 'fuzzerLogFile-0-QLrU68xGvf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe', 'fuzzer_log_file': 'fuzzerLogFile-0-6rvxXU3baD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be', 'fuzzer_log_file': 'fuzzerLogFile-0-hkHTzXw36v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-UJjBIMSNkX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips', 'fuzzer_log_file': 'fuzzerLogFile-0-Fb7WHt5kTC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be', 'fuzzer_log_file': 'fuzzerLogFile-0-tETtOJJfA8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex', 'fuzzer_log_file': 'fuzzerLogFile-0-ZmwskZdtPL'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.341 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.505 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.505 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.505 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.505 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.512 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.512 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6rvxXU3baD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6rvxXU3baD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-stbbFJx9o2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ECjSHabX5p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-stbbFJx9o2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ECjSHabX5p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.545 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.545 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:14.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:43.407 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:43.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:43.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:43.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:43.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:43.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:46.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:47.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:48.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:49.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:50.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:51.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:51.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:51.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:53.260 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:53.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:53.261 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:54.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QLrU68xGvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:54.836 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QLrU68xGvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:54.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:56.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:56.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:56.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:58.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oRZiFB5iik.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:58.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oRZiFB5iik.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:58.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:59.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:59.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:16:59.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:17.295 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:19.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:20.196 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:20.196 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:20.802 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:20.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:20.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:20.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:21.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:21.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:21.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:21.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:22.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:22.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:22.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:22.858 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:22.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:23.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:24.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:25.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:26.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:27.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:28.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-57WNuaotrj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-57WNuaotrj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:29.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.527 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:30.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:31.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:32.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:32.755 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:32.755 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:33.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:33.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:33.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:36.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KcSLjNorFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:36.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KcSLjNorFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:36.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:37.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R1na5kVnzk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:37.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R1na5kVnzk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:37.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:52.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:54.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:55.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:55.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.945 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:56.945 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:57.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:57.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:58.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:59.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:59.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:59.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:17:59.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:00.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:00.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:00.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:00.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:00.600 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:00.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:01.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:01.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:01.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.116 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:02.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:03.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:03.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:03.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:04.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:05.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:06.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:07.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:07.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:07.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:08.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:08.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:08.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:08.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:08.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:11.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ji9xi47r4a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:11.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ji9xi47r4a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:11.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:12.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8YPPJqKu88.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:12.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8YPPJqKu88.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:12.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:12.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:12.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:12.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:25.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:28.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:28.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:29.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:29.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:29.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:30.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:30.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:30.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:30.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:31.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:31.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:31.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:31.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:31.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:32.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:33.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M1dezHZtNH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:33.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M1dezHZtNH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:33.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:34.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:34.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:35.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:35.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:35.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:35.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:35.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:36.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:37.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:38.217 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:38.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:38.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:38.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:39.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:39.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:39.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:40.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:40.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:40.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:40.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:40.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:41.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:42.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.998 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hkHTzXw36v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hkHTzXw36v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:43.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:44.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:44.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:44.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:45.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tETtOJJfA8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:45.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tETtOJJfA8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:45.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:18:59.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:01.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:01.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:02.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:02.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:02.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:03.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:03.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:03.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:03.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:04.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:04.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:05.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:05.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:09.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:10.143 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:12.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:12.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:12.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:12.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:12.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:13.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:14.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:14.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:14.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:14.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:14.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:14.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:15.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:15.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:15.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:15.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:16.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:19:16.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.917 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-stbbFJx9o2.data with fuzzerLogFile-0-stbbFJx9o2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g3RrhAJNdW.data with fuzzerLogFile-0-g3RrhAJNdW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nJWfvKrf1f.data with fuzzerLogFile-0-nJWfvKrf1f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6rvxXU3baD.data with fuzzerLogFile-0-6rvxXU3baD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ECjSHabX5p.data with fuzzerLogFile-0-ECjSHabX5p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fNBXFokWxJ.data with fuzzerLogFile-0-fNBXFokWxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rbnIb1dmuk.data with fuzzerLogFile-0-rbnIb1dmuk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YNS2PO9YDF.data with fuzzerLogFile-0-YNS2PO9YDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QLrU68xGvf.data with fuzzerLogFile-0-QLrU68xGvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2NkxkQCU7W.data with fuzzerLogFile-0-2NkxkQCU7W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oRZiFB5iik.data with fuzzerLogFile-0-oRZiFB5iik.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UJjBIMSNkX.data with fuzzerLogFile-0-UJjBIMSNkX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Fb7WHt5kTC.data with fuzzerLogFile-0-Fb7WHt5kTC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-57WNuaotrj.data with fuzzerLogFile-0-57WNuaotrj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g1DBpT3OVg.data with fuzzerLogFile-0-g1DBpT3OVg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZmwskZdtPL.data with fuzzerLogFile-0-ZmwskZdtPL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KcSLjNorFW.data with fuzzerLogFile-0-KcSLjNorFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R1na5kVnzk.data with fuzzerLogFile-0-R1na5kVnzk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zsUzaxqxVA.data with fuzzerLogFile-0-zsUzaxqxVA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BG8UHjOpSS.data with fuzzerLogFile-0-BG8UHjOpSS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ji9xi47r4a.data with fuzzerLogFile-0-ji9xi47r4a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KSnCrHxcDT.data with fuzzerLogFile-0-KSnCrHxcDT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8YPPJqKu88.data with fuzzerLogFile-0-8YPPJqKu88.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HfuCoTIptJ.data with fuzzerLogFile-0-HfuCoTIptJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M1dezHZtNH.data with fuzzerLogFile-0-M1dezHZtNH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hkHTzXw36v.data with fuzzerLogFile-0-hkHTzXw36v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tETtOJJfA8.data with fuzzerLogFile-0-tETtOJJfA8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:03.928 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.099 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.173 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.250 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.323 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.323 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.328 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.390 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.390 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.405 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.466 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.466 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.483 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.554 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.554 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.554 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.557 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.558 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.620 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.623 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.624 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.625 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.636 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.696 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.697 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.704 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.708 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.715 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.780 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.783 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.795 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.816 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.820 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.823 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.824 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.843 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 0| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 15| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.849 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.856 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.856 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.857 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.860 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.898 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.901 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.905 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.907 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.927 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.933 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.936 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.937 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.937 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.940 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.940 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.947 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.948 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:04.999 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.000 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.024 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.027 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mipsbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.085 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.089 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_systemz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.099 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.103 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.106 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.108 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.126 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.131 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.133 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.137 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.139 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.141 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.159 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.168 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.205 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.209 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.223 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.226 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.230 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.232 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.235 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.236 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.236 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.239 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.250 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.254 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.258 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.259 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.261 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.263 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.264 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.268 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.272 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.274 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.281 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.284 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.295 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.302 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.326 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.330 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.333 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.354 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.361 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.503 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.507 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.510 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.513 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.531 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.538 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.596 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.600 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.603 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.606 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.626 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:05.635 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:06.627 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:06.881 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:06.881 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.163 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.167 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.456 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.459 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.462 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.463 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.481 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:07.487 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.206 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.430 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.431 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.671 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.674 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:08.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:09.114 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:09.117 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:09.120 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:09.122 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:09.138 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:09.146 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.077 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.298 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.299 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.521 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.524 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.684 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.795 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.798 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.801 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.803 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.821 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.826 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.909 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:15.909 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.141 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.144 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.145 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparcbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.157 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.361 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.364 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.368 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.369 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.369 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.370 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.388 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.393 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.597 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.600 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.620 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.817 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:16.818 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.025 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.028 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.031 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.032 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.034 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.044 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.048 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_hex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.053 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.062 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.234 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.234 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.414 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.418 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.420 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.421 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.429 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.437 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.444 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.462 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.466 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_evm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.467 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.470 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.473 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.474 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.491 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.491 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.639 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.640 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.873 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.873 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.876 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:17.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 422| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 1| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 13| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 724| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.170 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.174 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.177 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.178 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.196 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:18.202 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.014 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.234 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.235 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.442 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.464 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.468 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.674 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.674 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.739 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.742 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.746 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.748 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.768 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.774 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.910 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.913 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:26.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.131 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.345 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.346 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.347 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.351 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.354 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.355 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.372 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.381 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.545 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.577 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.581 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.756 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.756 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.924 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.928 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.931 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.932 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.949 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.957 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.985 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.989 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:27.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.105 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.245 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.250 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.253 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.255 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.276 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.281 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.341 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.341 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.586 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.590 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.851 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.854 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.857 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.859 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.876 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:28.882 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.029 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.256 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.256 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.443 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.501 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.506 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.688 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.688 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 1.38k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 68| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.37k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.802 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.806 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.809 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.811 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.828 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.921 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.924 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_armv8_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:29.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:30.340 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:30.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:30.347 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:30.349 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:30.366 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:30.374 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:39.856 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.072 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.073 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.273 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.298 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.302 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.516 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.516 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.738 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.742 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.744 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.746 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.747 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.750 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.763 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.773 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:40.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:41.027 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:41.030 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:41.034 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:41.036 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:41.054 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:20:41.061 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:22:25.876 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:22:25.876 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:22:25.876 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:22:25.891 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:22:25.953 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.473 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):58:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):59:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):60:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):61:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):62:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):63:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):64:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):65:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):66:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):67:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):68:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):69:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):70:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):71:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):72:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):73:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):74:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):75:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):76:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):77:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.602 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):78:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):79:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):80:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):81:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):82:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):83:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):84:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):85:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):86:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):87:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):88:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):89:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3780:6697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3781:6698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3782:6699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3783:6700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3784:6701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3785:6702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3772:6689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3773:6690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3774:6691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3775:6692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2965:5310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2966:5311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2967:5312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2968:5313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2970:5315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2971:5316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2972:5317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2973:5318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2976:5321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2977:5322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2978:5323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2979:5324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2982:5327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2983:5328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2984:5329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2985:5330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2988:5333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2989:5334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2990:5335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2991:5336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2994:5339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2995:5340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2996:5341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.603 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2997:5342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3000:5345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3001:5346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3002:5347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3003:5348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3006:5351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3007:5352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3008:5353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3009:5354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3012:5357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3013:5358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3014:5359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3015:5360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3018:5361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3019:5364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3020:5365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3021:5366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3024:5367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3025:5368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3026:5371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3027:5372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3030:5373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3031:5374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3032:5375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3033:5378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3036:5379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3037:5380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3038:5381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3039:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3042:5385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3043:5386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3044:5387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3045:5388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3048:5389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3049:5392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3050:5393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3051:5394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3054:5395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3055:5396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3056:5399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3057:5400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3060:5401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3061:5402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3062:5405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3063:5406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3066:5407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3067:5408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3068:5409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3069:5412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.604 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3072:5413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3073:5414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3074:5415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3075:5416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3078:5419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3079:5420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3080:5421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3081:5422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3084:5423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3085:5426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3086:5427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3087:5428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3090:5429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3091:5430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3092:5433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3093:5434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3096:5435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3097:5436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3098:5437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3099:5440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3102:5441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3103:5442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3104:5443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3105:5446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3108:5447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3109:5448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3110:5449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3111:5452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3114:5453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3115:5454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3116:5455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3117:5458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3120:5459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3121:5460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3122:5461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3123:5464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3126:5465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3127:5466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3128:5467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3129:5470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3132:5471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3133:5472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3134:5473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3135:5476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3138:5477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3139:5478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3140:5479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3141:5482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3144:5483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3145:5484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3146:5485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.605 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3147:5488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3150:5489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3151:5490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3152:5491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3153:5494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3156:5495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3157:5496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3158:5497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3159:5500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3162:5501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3163:5502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3164:5503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3165:5504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3168:5507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3169:5508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3170:5509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3171:5510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3174:5513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3175:5514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3176:5515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3177:5516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3180:5517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3181:5520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3182:5521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3183:5522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3186:5523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3187:5526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3188:5527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3189:5528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3192:5529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3193:5532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3194:5533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3195:5534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3198:5535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3199:5538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3200:5539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3201:5540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3204:5541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3205:5544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3206:5545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3207:5546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3209:5547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3210:5550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3211:5551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3212:5552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3213:5553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3214:5556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3215:5557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3216:5558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3217:5559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.606 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3218:5562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3219:5563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3220:5564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3221:5565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3222:5568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3223:5569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3224:5570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3225:5571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3226:5574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3227:5575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3228:5576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3229:5577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3230:5580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3231:5581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3232:5582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3233:5583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3234:5586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3235:5587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3236:5588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3237:5589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3238:5592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3239:5593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3240:5594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3241:5595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3242:5598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3243:5599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3244:5600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3245:5601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3246:5604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3247:5605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3248:5606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3249:5607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3250:5610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3251:5611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3252:5612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3253:5613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3254:5616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3255:5617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3256:5618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3257:5619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3258:5622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3259:5623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3260:5624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3261:5625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3262:5628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3263:5629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3264:5630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3265:5631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3266:5634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3267:5635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3268:5636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.607 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3269:5637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3270:5640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3271:5641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3272:5642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3273:5643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3274:5646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3275:5647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3276:5648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3277:5649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3278:5652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3279:5653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3280:5654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3281:5655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3282:5658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3283:5659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3284:5660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3285:5661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3286:5664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3287:5665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3288:5666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3289:5667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3290:5670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3291:5671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3292:5672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3293:5673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3294:5676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3295:5677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3296:5678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3297:5679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3298:5682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3299:5683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3300:5684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3301:5685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3302:5688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3303:5689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3304:5690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3305:5691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3306:5694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3307:5695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3308:5696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3309:5697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3310:5700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3311:5701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3312:5702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3313:5703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3314:5706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3315:5707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3316:5708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3317:5709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3318:5712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3319:5713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3320:5714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.608 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3321:5715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3322:5718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3323:5719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3324:5720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3325:5721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3326:5724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3327:5725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3328:5726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3329:5727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3330:5730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3331:5731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3332:5732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3333:5733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3334:5736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3335:5737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3336:5738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3337:5739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3338:5742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3339:5743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3340:5744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3341:5745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3342:5748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3343:5749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3344:5750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3345:5751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3346:5754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3347:5755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3348:5756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3349:5757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3350:5760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3351:5761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3352:5762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3353:5763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3354:5766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3355:5767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3356:5768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3357:5769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3358:5772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3359:5773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3360:5774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3361:5775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3362:5778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3363:5779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3364:5780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3365:5781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3366:5784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3367:5785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3368:5786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3369:5787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3370:5790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3371:5791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3372:5792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3373:5793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.609 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3374:5796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3375:5797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3376:5798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3377:5799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3378:5802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3379:5803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3380:5804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3381:5805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3382:5808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3383:5809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3384:5810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3385:5811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3386:5814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3387:5815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3388:5816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3389:5817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3390:5820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3391:5821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3392:5822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3393:5823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3394:5826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3395:5827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3396:5828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3397:5829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3398:5832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3399:5833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3400:5834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3401:5835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3402:5838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3403:5839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3404:5840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3405:5841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3406:5844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3407:5845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3408:5846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3409:5847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3410:5850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3411:5851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3412:5852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3413:5853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3414:5856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3415:5857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3416:5858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3417:5859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3418:5862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3419:5863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3420:5864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3421:5865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3422:5868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3423:5869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3424:5870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3425:5871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3426:5874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3427:5875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3428:5876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.610 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3429:5877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3430:5880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3431:5881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3432:5882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3433:5883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3434:5886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3435:5887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3436:5888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3437:5889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3438:5892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3439:5893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3440:5894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3441:5895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3442:5898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3443:5899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3444:5900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3445:5901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3446:5904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3447:5905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3448:5906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3449:5907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3450:5910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3451:5911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3452:5912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3453:5913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3454:5916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3455:5917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3456:5918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3457:5919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3458:5922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3459:5923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3460:5924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3461:5925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3462:5928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3463:5929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3464:5930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3465:5931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3466:5934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3467:5935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3468:5936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3469:5937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3470:5940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3471:5941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3472:5942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3473:5943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3474:5946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3475:5947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3476:5948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3477:5949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3478:5952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3479:5953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3480:5954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3481:5955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.611 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3482:5958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3483:5959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3484:5960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3485:5961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3486:5964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3487:5965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3488:5966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3489:5967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3490:5970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3491:5971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3492:5972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3493:5973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3494:5976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3495:5977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3496:5978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3497:5979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3498:5982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3499:5983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3500:5984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3501:5985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3502:5988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3503:5989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3504:5990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3505:5991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3506:5994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3507:5995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3508:5996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3509:5997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3510:6000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3511:6001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3512:6002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3513:6003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3514:6006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3515:6007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3516:6008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3517:6009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3518:6012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3519:6013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3520:6014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3521:6015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3522:6018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3524:6019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):3525:6020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2926:4471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2927:4472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2928:4473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2930:4475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2931:4476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2932:4477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2934:4479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2935:4480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2937:4481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.612 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2938:4482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2940:4483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2941:4484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2943:4486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2944:4487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2946:4488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2947:4489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2949:4490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2950:4491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2951:4493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2952:4494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2953:4495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2954:4496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2956:4497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2957:4498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2958:4500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2959:4501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2960:4502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2961:4503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2962:4504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2963:4505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2895:4301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2896:4302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2897:4303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2898:4304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2899:4305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2900:4306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2901:4307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2902:4308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2903:4309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2904:4310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2905:4311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2906:4312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2907:4313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2908:4314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2909:4315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2910:4316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2911:4317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2912:4318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2913:4319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2914:4320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2915:4321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2916:4322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2917:4323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2918:4324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2919:4325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2920:4326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2921:4327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.613 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2922:4328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2923:4329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):49:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):50:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):51:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):52:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):53:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):54:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):55:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):56:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):57:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):58:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):59:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):60:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):61:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):62:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):63:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):64:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):65:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):66:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):67:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):68:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):69:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.614 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):70:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.627 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):108:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.627 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):109:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.627 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):110:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):111:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):112:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):113:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):114:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):115:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):116:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):117:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):118:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):119:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):120:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):121:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):122:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):123:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):124:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):125:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):126:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):127:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):128:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):129:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):130:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):131:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):132:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):133:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):134:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):135:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):136:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):137:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):138:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):139:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):140:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):141:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):142:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):143:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):144:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):145:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):146:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):147:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):148:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):149:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):150:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):151:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):152:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):153:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):154:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):155:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):156:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):157:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):158:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):159:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):160:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.628 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):161:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):162:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):163:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):164:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):165:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):166:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):167:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):168:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):169:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):170:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):171:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):172:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):173:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):174:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):175:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):176:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):177:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):178:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):179:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):180:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):181:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):182:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):183:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):184:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):185:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):186:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):187:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):188:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):189:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):190:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):191:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):192:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):193:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):194:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):195:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):196:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):197:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):198:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):199:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):200:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):201:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):202:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):203:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):204:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):205:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):206:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):207:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):208:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):209:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):210:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):211:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):212:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.629 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):213:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):214:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):215:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):216:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):217:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):218:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):219:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):220:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):221:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):222:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):223:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):224:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):225:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):226:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):227:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):228:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):229:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):230:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):231:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):232:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):233:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):234:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):235:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):236:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):237:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):238:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):239:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):240:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):241:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):242:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):243:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):244:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):245:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):246:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):247:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):248:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):249:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):250:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):251:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):252:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):253:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):254:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):255:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):256:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):257:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):258:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):259:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):260:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):261:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):262:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):263:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.630 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):264:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):265:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):266:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):267:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):268:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):269:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):270:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):271:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):272:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):273:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):274:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):275:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):276:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):277:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):278:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):279:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):280:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):281:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):282:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):283:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):284:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):285:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):286:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):287:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):288:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):289:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):290:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):291:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):292:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):293:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):294:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):295:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):296:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):297:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):298:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):299:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):300:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):301:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):302:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):303:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):304:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):305:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):306:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):307:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):308:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):309:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):310:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):311:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):312:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):313:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):314:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):315:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.631 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):316:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):317:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):318:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):319:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):320:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):321:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):322:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):323:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):324:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):325:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):326:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):327:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):328:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):329:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):330:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):331:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):332:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):333:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):334:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):335:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):336:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):337:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):338:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):339:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):340:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):341:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):342:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):343:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):344:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):345:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):346:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):347:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):348:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):349:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):350:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):351:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):352:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):353:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):354:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):355:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):356:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):357:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):358:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):359:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):360:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):361:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):362:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):363:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):364:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):365:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):366:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):367:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.632 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):368:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):369:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):370:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):371:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):372:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):373:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):374:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):375:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):376:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):377:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):378:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):379:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):380:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):381:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):382:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):383:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):384:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):385:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):386:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):387:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):388:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):389:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):390:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):391:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):392:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):393:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):394:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):395:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):396:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):397:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):398:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):399:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):400:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):401:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):402:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):403:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):404:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):405:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):406:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):407:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):408:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):409:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):410:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):411:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):412:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):413:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):414:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):415:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):416:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):417:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.633 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):418:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):419:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):420:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):421:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):422:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):423:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):424:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):425:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):426:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):427:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):428:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):429:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):430:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):431:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):432:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):433:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):434:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):435:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):436:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):437:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):438:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):439:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):440:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):441:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):442:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):443:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):444:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):445:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):446:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):447:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):448:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):449:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):450:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):451:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):452:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):453:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):454:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):455:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):456:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):457:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):458:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):459:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):460:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):461:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):462:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):463:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):464:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):465:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):466:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):467:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):468:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.634 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):469:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):470:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):471:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):472:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):473:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):474:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):475:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):476:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.635 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):477:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.647 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):26:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.647 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):27:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.647 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):28:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):29:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):30:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):31:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):32:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):33:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):44:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):46:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):10597:3755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):10598:3756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):10599:3757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.648 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):10600:3758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.649 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):10601:3759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.649 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):10602:3760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.649 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:10589:3747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.649 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:10590:3748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.649 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:10591:3749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.649 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:10592:3750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.825 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):42:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:19.825 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):43:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:20.029 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:20.029 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:20.221 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:20.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_ppc32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:21.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:21.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:21.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:24.984 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:24.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:24.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumbv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:26.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:26.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:26.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:29.913 INFO analysis - overlay_calltree_with_coverage: [+] found 91 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:29.916 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:29.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:31.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:31.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:31.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:34.748 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:34.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:34.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_sparc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:36.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:36.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:36.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:39.716 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:39.721 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:39.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mips64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:41.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:41.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:41.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:44.349 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:44.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:44.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_systemz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:45.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:45.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:45.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:48.123 INFO analysis - overlay_calltree_with_coverage: [+] found 62 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:48.130 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:48.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumbv8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:49.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:49.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:49.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:54.481 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:54.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:54.498 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_riscv64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:56.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:56.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:27:56.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:01.403 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:01.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:01.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mipsbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:02.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:02.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:02.981 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:05.890 INFO analysis - overlay_calltree_with_coverage: [+] found 107 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:05.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:05.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumbbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:07.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:07.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:07.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:11.772 INFO analysis - overlay_calltree_with_coverage: [+] found 89 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:11.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:11.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mips/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:13.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:13.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:13.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:16.110 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:16.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:16.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_mips64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:17.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:17.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:17.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:20.568 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:20.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:20.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:22.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:22.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:22.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:26.368 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:26.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:26.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_hex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:28.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:28.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:28.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:31.992 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:32.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:32.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_ppc64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:33.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:33.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:33.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:36.652 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:36.669 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:36.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:38.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:38.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:38.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:41.518 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:41.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:41.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_sparcbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:43.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:43.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:43.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:45.959 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:45.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:45.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:47.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:47.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:47.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:51.885 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:51.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:51.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_evm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:51.905 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:52.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:52.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:52.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:52.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:52.100 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:52.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:53.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:53.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:53.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:58.069 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:58.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:58.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_sparc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:59.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:59.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:28:59.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:02.802 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:02.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:02.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_riscv32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:04.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:04.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:04.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:07.947 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:07.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:07.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:09.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:09.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:09.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:12.681 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:12.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:12.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_armv8_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:14.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:14.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:14.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:18.180 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:18.205 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:18.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:19.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:19.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:19.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:23.289 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:23.315 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:23.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_ppc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:24.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:24.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:24.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:28.086 INFO analysis - overlay_calltree_with_coverage: [+] found 47 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:28.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250617/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:28.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250617/fuzz_asm_arm_armv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:29.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:29.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:29.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:33.889 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g3RrhAJNdW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UJjBIMSNkX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6rvxXU3baD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57WNuaotrj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hkHTzXw36v.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oRZiFB5iik.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R1na5kVnzk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g1DBpT3OVg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fb7WHt5kTC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fNBXFokWxJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2NkxkQCU7W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YNS2PO9YDF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YPPJqKu88.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tETtOJJfA8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ji9xi47r4a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M1dezHZtNH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ECjSHabX5p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsUzaxqxVA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-stbbFJx9o2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nJWfvKrf1f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSnCrHxcDT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HfuCoTIptJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZmwskZdtPL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rbnIb1dmuk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BG8UHjOpSS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KcSLjNorFW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QLrU68xGvf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:38.024 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:38.024 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:38.024 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:38.024 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:38.819 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:38.855 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.464 INFO html_report - create_all_function_table: Assembled a total of 1210 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.465 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.536 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.585 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.590 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:40.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:42.813 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:42.816 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.116 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.117 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.391 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:43.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.194 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.240 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.244 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.245 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:44.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:45.642 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:45.645 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:45.924 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:45.924 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.173 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:46.991 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.035 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.040 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:47.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.425 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.429 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.706 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.706 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:48.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.736 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.778 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.784 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:49.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.184 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.185 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.452 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.452 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.697 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:51.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:52.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:53.941 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:53.943 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.217 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.217 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.483 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:54.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.398 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.442 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.442 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:56.826 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:56.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.150 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.150 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.430 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.103 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.150 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:58.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:59.534 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:59.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:59.819 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:29:59.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.061 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.954 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:00.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.000 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.004 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:01.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.392 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.673 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:02.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.752 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.791 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.796 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:03.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.196 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.197 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.473 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.473 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.723 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:05.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.850 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.931 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.940 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.942 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:06.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:08.591 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:08.593 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:08.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:08.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.091 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.092 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:09.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.070 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:10.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:11.520 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:11.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:11.805 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:11.805 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.056 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.815 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.856 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.861 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.861 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:12.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.275 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.276 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:14.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.560 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.605 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.609 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:15.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:17.002 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:17.003 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.455 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.455 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.701 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.701 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:28.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.601 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.641 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:29.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.073 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.338 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.585 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:31.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.484 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.525 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.530 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:32.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:33.929 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:33.931 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.209 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.209 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.460 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:34.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.244 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.283 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:35.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:36.770 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:36.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.276 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:37.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.075 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.115 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.119 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.120 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:38.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:39.526 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:39.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:39.808 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:39.808 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.061 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.860 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.866 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.328 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.590 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.833 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:42.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:43.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:43.762 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:43.803 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:43.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:43.808 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:43.810 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.244 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.245 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.260 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.260 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.325 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.357 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.401 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.406 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.407 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.414 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.414 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.414 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.414 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.415 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:45.415 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:46.796 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:46.797 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.059 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.059 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.303 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:47.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.248 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.289 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.294 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:48.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:49.720 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:49.722 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:49.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:49.992 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:50.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:50.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:50.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:50.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:50.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:50.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.003 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.042 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.046 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.047 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:51.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.432 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.712 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.712 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:52.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.816 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.821 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.822 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:53.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.277 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.553 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.553 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.800 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:55.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.611 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.652 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.661 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:56.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.096 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.098 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.369 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.369 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.617 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:58.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.486 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.527 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.533 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:30:59.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:11.759 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:11.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.280 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.286 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:12.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.084 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.124 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.130 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:13.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:14.555 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:14.556 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:14.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:14.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.868 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.917 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:15.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.368 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.637 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.882 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:17.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:18.795 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:18.795 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:31:18.795 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:32:55.315 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:32:55.318 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:32:55.322 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:32:55.324 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:32:55.325 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:32:55.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:33.629 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:33.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:35.228 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:35.228 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:35.231 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:35.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:34:35.233 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:12.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:12.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:14.175 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:14.178 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:14.182 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:14.187 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:36:14.190 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:37:58.062 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:37:58.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:38:00.056 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:38:00.059 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:38:00.064 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:38:00.068 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:38:00.069 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:23.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:23.286 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:25.268 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:25.271 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:25.275 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:25.280 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:39:25.283 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:11.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:11.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:13.823 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:13.827 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:13.831 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:13.836 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:41:13.839 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:18.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:18.609 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:20.668 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:20.671 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:20.675 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:20.679 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:43:20.683 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:10.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:10.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:12.305 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:12.308 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:12.312 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:12.315 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:45:12.318 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:39.749 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:39.754 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:42.041 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:42.045 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:42.050 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:42.054 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:46:42.058 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:36.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:36.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:38.940 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:38.944 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:38.949 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:38.953 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:48:38.956 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:33.172 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:33.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:35.501 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['(anonymous namespace)::AsmParser::Run(bool, unsigned long, bool)', '(anonymous namespace)::X86AsmParser::ParseOperand(std::__1::basic_string, std::__1::allocator >, unsigned int&)', '(anonymous namespace)::MipsAsmParser::parseDirectiveSet()', 'p_simp_re', 'lmatcher', 'smatcher', 'getRealVLDOpcode(unsigned int, unsigned int&)', 'p_ere_exp', 'getRealVSTOpcode(unsigned int, unsigned int&)', 'getRelaxedOpcode(unsigned int)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:37.269 INFO html_report - create_all_function_table: Assembled a total of 1210 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:37.304 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.608 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.609 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.646 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.655 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createX86MCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.664 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.671 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.677 INFO engine_input - analysis_func: Generating input for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.684 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.690 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.697 INFO engine_input - analysis_func: Generating input for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.703 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.709 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.716 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.723 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.730 INFO engine_input - analysis_func: Generating input for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createX86MCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.737 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.741 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.743 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.751 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.760 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.768 INFO engine_input - analysis_func: Generating input for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks10MCFragmentC2ENS0_12FragmentTypeEbhPNS_9MCSectionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks10ilist_nodeINS_10MCFragmentEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15MCDummyFragmentC2EPNS_9MCSectionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.776 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.783 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.791 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.798 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.806 INFO engine_input - analysis_func: Generating input for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.813 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.820 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.826 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.833 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.833 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.834 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.863 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:50:39.863 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.533 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.565 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.565 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.565 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.565 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.636 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.707 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.778 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.847 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.916 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:39.985 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.053 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.121 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.190 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.259 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.327 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.397 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.465 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.533 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.601 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.670 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.739 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.809 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.880 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:40.947 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.015 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.083 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.150 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.217 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.285 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.352 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.545 INFO oss_fuzz - analyse_folder: Found 498 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.545 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:51:41.545 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.361 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.385 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.408 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.431 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.456 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.486 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.510 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.533 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.561 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.585 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.608 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.653 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.676 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.699 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.721 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.743 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.766 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.809 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.831 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.857 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.882 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.909 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.936 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.960 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:00.982 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:01.005 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:01.097 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 13:58:01.097 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:23:35.957 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:23:36.587 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:23:36.587 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:23:42.221 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:23:42.266 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.670 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.673 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.713 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.714 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.720 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.720 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:25.720 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:37.374 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:37.977 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:37.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:43.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:24:43.467 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.354 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.356 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.396 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.396 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.401 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.401 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:25.932 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:26.533 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:26.533 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:40.949 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:25:40.997 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.139 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.140 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.177 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.177 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.182 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.182 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.182 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:24.736 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:25.337 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:25.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:40.214 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:26:40.261 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.318 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.320 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.361 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.362 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.367 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.367 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.367 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:21.925 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:22.510 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:22.510 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:27.953 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:27:28.000 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.360 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.393 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.394 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.398 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.398 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.398 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:09.945 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:19.303 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:19.303 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:25.372 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:28:25.417 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.459 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.461 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.502 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.507 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.507 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:08.507 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:09.069 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:09.639 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:09.640 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:24.107 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:29:24.154 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.692 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.725 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.726 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.730 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.730 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:05.730 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:06.232 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:06.819 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:06.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:21.588 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:30:21.631 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.335 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.337 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.382 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.387 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.387 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.387 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:06.960 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:07.553 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:07.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:13.039 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:13.086 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.406 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.408 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.447 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.447 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.452 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.452 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:55.452 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:56.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:56.632 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:31:56.632 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:10.694 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:10.741 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.223 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.258 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.259 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.263 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.263 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.263 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:52.787 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:53.370 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:32:53.370 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:08.066 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:08.115 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.560 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.562 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.608 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.609 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.614 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.614 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:54.614 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:55.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:55.776 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:33:55.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:10.653 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:10.699 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.640 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.642 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.674 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.675 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.679 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.679 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:53.679 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:54.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:54.832 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:34:54.832 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:00.301 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:00.350 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.881 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.882 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.930 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.930 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.936 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.936 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:45.936 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:46.489 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:47.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:35:47.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:01.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:01.516 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.466 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.518 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.519 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.525 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.526 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:52.526 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:53.314 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:54.112 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:36:54.113 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:37:14.286 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:37:14.347 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.785 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.787 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.830 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.830 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.836 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:02.836 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:03.382 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:03.989 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:03.990 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:09.409 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:09.456 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.102 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.104 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.147 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.148 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.154 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.154 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.154 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:51.718 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:52.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:38:52.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:06.484 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:06.531 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.095 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.097 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.135 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.135 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.141 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.141 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.141 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:52.709 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:53.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:39:53.322 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:07.420 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:07.468 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.081 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.084 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.122 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.123 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.128 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.128 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.128 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:50.677 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:51.275 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:40:51.276 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:06.235 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:06.280 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.095 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.097 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.137 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.138 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.143 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.143 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:49.675 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:50.269 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:50.269 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:55.584 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:41:55.633 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.034 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.036 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.072 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.072 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.077 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.077 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.077 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:36.617 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:37.196 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:37.196 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:51.499 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:42:51.547 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.930 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.932 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.964 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.969 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.969 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:33.969 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:34.500 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:35.072 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:35.072 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:49.590 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:43:49.639 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.466 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.468 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.502 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.506 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.506 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:24.506 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:25.043 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:25.626 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:25.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:31.032 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:44:31.077 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.816 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.818 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.864 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.871 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.871 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:09.871 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:10.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:19.371 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:19.371 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:24.751 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:45:24.800 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.845 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.847 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.885 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.889 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.889 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:05.889 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:06.413 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:07.011 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:07.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:21.094 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:46:21.138 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.590 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.592 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.624 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.628 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.628 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:00.628 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:01.192 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:01.772 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:01.772 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:16.356 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:16.404 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.574 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.576 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.619 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.620 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.624 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.624 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:57.624 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:58.174 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:58.766 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:47:58.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:04.148 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:04.193 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.124 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.126 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.165 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.166 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.171 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.268 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.268 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.331 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.331 INFO data_loader - load_all_profiles: - found 81 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6rvxXU3baD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6rvxXU3baD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-g3RrhAJNdW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-g3RrhAJNdW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ECjSHabX5p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ECjSHabX5p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:43.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-stbbFJx9o2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-stbbFJx9o2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fNBXFokWxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fNBXFokWxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nJWfvKrf1f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nJWfvKrf1f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 14:48:44.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 411: 3997 Killed fuzz-introspector report $REPORT_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image keystone Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 keystone Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumbv8.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_sparcbe.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_x86_16.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_riscv64.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done / [1/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [1/1.2k files][ 64.1 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.2k files][326.6 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_arm.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_hex_colormap.png [Content-Type=image/png]... Step #8: / [1/1.2k files][590.6 KiB/ 1.2 GiB] 0% Done / [1/1.2k files][590.6 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [1/1.2k files][ 8.0 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [1/1.2k files][ 8.5 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/1.2k files][ 8.7 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [1/1.2k files][ 9.2 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_riscv32.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.2k files][ 10.0 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumbv8_colormap.png [Content-Type=image/png]... Step #8: / [1/1.2k files][ 11.0 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data [Content-Type=application/octet-stream]... Step #8: / [1/1.2k files][ 11.3 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.2k files][ 11.8 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_x86_32.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.2k files][ 12.3 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_armbe_colormap.png [Content-Type=image/png]... Step #8: / [1/1.2k files][ 13.6 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mipsbe_colormap.png [Content-Type=image/png]... Step #8: / [1/1.2k files][ 16.7 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_evm_colormap.png [Content-Type=image/png]... Step #8: / [1/1.2k files][ 17.8 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_ppc32be.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.2k files][ 18.7 MiB/ 1.2 GiB] 1% Done / [2/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [3/1.2k files][ 24.1 MiB/ 1.2 GiB] 1% Done / [4/1.2k files][ 24.4 MiB/ 1.2 GiB] 1% Done / [4/1.2k files][ 24.4 MiB/ 1.2 GiB] 1% Done / [5/1.2k files][ 24.7 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_sparc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 25.9 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_sparc.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 27.4 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_ppc64be_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 27.9 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_x86_64.data [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 29.5 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [5/1.2k files][ 30.8 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_riscv32.data [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 32.3 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mips64_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 42.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mips64be.data [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 45.9 MiB/ 1.2 GiB] 3% Done / [5/1.2k files][ 45.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: / [5/1.2k files][ 46.1 MiB/ 1.2 GiB] 3% Done / [5/1.2k files][ 46.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_ppc64_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 46.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mips64be.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 47.2 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: / [5/1.2k files][ 47.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm64_arm.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 48.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 48.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_ppc64.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 49.7 MiB/ 1.2 GiB] 4% Done / [6/1.2k files][ 50.0 MiB/ 1.2 GiB] 4% Done / [7/1.2k files][ 50.8 MiB/ 1.2 GiB] 4% Done / [8/1.2k files][ 60.2 MiB/ 1.2 GiB] 4% Done / [9/1.2k files][ 61.8 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_x86_64_colormap.png [Content-Type=image/png]... Step #8: / [9/1.2k files][ 63.6 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_riscv64_colormap.png [Content-Type=image/png]... Step #8: / [9/1.2k files][ 66.6 MiB/ 1.2 GiB] 5% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 68.7 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 74.5 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_x86_32.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 77.3 MiB/ 1.2 GiB] 6% Done - [10/1.2k files][ 77.5 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_sparc64be.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.2k files][ 79.6 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [11/1.2k files][ 80.4 MiB/ 1.2 GiB] 6% Done - [12/1.2k files][ 80.9 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_systemz.covreport [Content-Type=application/octet-stream]... Step #8: - [12/1.2k files][ 81.1 MiB/ 1.2 GiB] 6% Done - [13/1.2k files][ 81.4 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_systemz_colormap.png [Content-Type=image/png]... Step #8: - [13/1.2k files][ 81.6 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_armv8_arm.covreport [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 83.2 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [13/1.2k files][ 84.7 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 86.5 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mips64be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_x86_32.data [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 88.8 MiB/ 1.2 GiB] 7% Done - [13/1.2k files][ 90.3 MiB/ 1.2 GiB] 7% Done - [13/1.2k files][ 91.1 MiB/ 1.2 GiB] 7% Done - [13/1.2k files][ 91.8 MiB/ 1.2 GiB] 7% Done - [13/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_x86_64.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 94.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 98.6 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_evm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumb_colormap.png [Content-Type=image/png]... Step #8: - [14/1.2k files][ 99.8 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.2k files][100.1 MiB/ 1.2 GiB] 8% Done - [15/1.2k files][100.1 MiB/ 1.2 GiB] 8% Done - [15/1.2k files][101.1 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_riscv32.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.2k files][101.4 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_ppc64.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][101.4 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumbv8be_colormap.png [Content-Type=image/png]... Step #8: - [16/1.2k files][101.9 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [16/1.2k files][104.2 MiB/ 1.2 GiB] 8% Done - [16/1.2k files][104.5 MiB/ 1.2 GiB] 8% Done - [16/1.2k files][104.5 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_sparc64be_colormap.png [Content-Type=image/png]... Step #8: - [16/1.2k files][105.0 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [16/1.2k files][106.8 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_x86_16.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_x86_64.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][107.8 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [16/1.2k files][108.6 MiB/ 1.2 GiB] 8% Done - [16/1.2k files][109.9 MiB/ 1.2 GiB] 8% Done - [16/1.2k files][110.9 MiB/ 1.2 GiB] 9% Done - [16/1.2k files][112.3 MiB/ 1.2 GiB] 9% Done - [16/1.2k files][112.3 MiB/ 1.2 GiB] 9% Done - [16/1.2k files][112.6 MiB/ 1.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mips.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][116.2 MiB/ 1.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mips_colormap.png [Content-Type=image/png]... Step #8: - [17/1.2k files][118.7 MiB/ 1.2 GiB] 9% Done - [17/1.2k files][118.7 MiB/ 1.2 GiB] 9% Done - [17/1.2k files][119.7 MiB/ 1.2 GiB] 9% Done - [18/1.2k files][120.8 MiB/ 1.2 GiB] 9% Done - [19/1.2k files][121.3 MiB/ 1.2 GiB] 9% Done - [20/1.2k files][121.3 MiB/ 1.2 GiB] 9% Done - [20/1.2k files][121.3 MiB/ 1.2 GiB] 9% Done - [20/1.2k files][122.0 MiB/ 1.2 GiB] 9% Done - [21/1.2k files][123.3 MiB/ 1.2 GiB] 10% Done - [22/1.2k files][124.0 MiB/ 1.2 GiB] 10% Done - [23/1.2k files][133.1 MiB/ 1.2 GiB] 10% Done - [24/1.2k files][141.6 MiB/ 1.2 GiB] 11% Done - [25/1.2k files][141.8 MiB/ 1.2 GiB] 11% Done - [26/1.2k files][151.8 MiB/ 1.2 GiB] 12% Done - [27/1.2k files][152.1 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][155.0 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_armv8be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumbbe.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][156.1 MiB/ 1.2 GiB] 12% Done - [27/1.2k files][156.1 MiB/ 1.2 GiB] 12% Done - [27/1.2k files][156.1 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [27/1.2k files][157.2 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [27/1.2k files][157.7 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.2k files][157.7 MiB/ 1.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [27/1.2k files][161.6 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [28/1.2k files][161.9 MiB/ 1.2 GiB] 13% Done - [28/1.2k files][161.9 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumbv8be.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.2k files][162.1 MiB/ 1.2 GiB] 13% Done - [29/1.2k files][162.4 MiB/ 1.2 GiB] 13% Done - [29/1.2k files][162.4 MiB/ 1.2 GiB] 13% Done - [29/1.2k files][162.9 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/keystone/EVMMapping.cpp [Content-Type=text/x-c++src]... Step #8: - [29/1.2k files][163.7 MiB/ 1.2 GiB] 13% Done - [30/1.2k files][164.0 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_hex.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_armbe.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][165.8 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_hex.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][166.0 MiB/ 1.2 GiB] 13% Done - [31/1.2k files][166.5 MiB/ 1.2 GiB] 13% Done - [31/1.2k files][166.8 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [31/1.2k files][177.6 MiB/ 1.2 GiB] 14% Done - [31/1.2k files][177.9 MiB/ 1.2 GiB] 14% Done - [32/1.2k files][178.4 MiB/ 1.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mips64.data [Content-Type=application/octet-stream]... Step #8: - [32/1.2k files][178.7 MiB/ 1.2 GiB] 14% Done - [33/1.2k files][178.7 MiB/ 1.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm64_arm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: - [33/1.2k files][179.7 MiB/ 1.2 GiB] 14% Done - [33/1.2k files][180.0 MiB/ 1.2 GiB] 14% Done - [34/1.2k files][180.7 MiB/ 1.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumbbe_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [34/1.2k files][182.8 MiB/ 1.2 GiB] 14% Done - [34/1.2k files][182.8 MiB/ 1.2 GiB] 14% Done - [34/1.2k files][182.8 MiB/ 1.2 GiB] 14% Done - [35/1.2k files][183.6 MiB/ 1.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][184.6 MiB/ 1.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mips64.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.2k files][203.9 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_riscv32_colormap.png [Content-Type=image/png]... Step #8: - [36/1.2k files][205.6 MiB/ 1.2 GiB] 16% Done - [36/1.2k files][206.6 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_riscv64.data [Content-Type=application/octet-stream]... Step #8: - [36/1.2k files][208.3 MiB/ 1.2 GiB] 17% Done - [36/1.2k files][209.6 MiB/ 1.2 GiB] 17% Done - [37/1.2k files][214.4 MiB/ 1.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_x86_16.data [Content-Type=application/octet-stream]... Step #8: - [37/1.2k files][217.9 MiB/ 1.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_systemz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_armv8be.covreport [Content-Type=application/octet-stream]... Step #8: - [37/1.2k files][218.9 MiB/ 1.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_evm.covreport [Content-Type=application/octet-stream]... Step #8: - [37/1.2k files][219.9 MiB/ 1.2 GiB] 17% Done - [38/1.2k files][220.2 MiB/ 1.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [38/1.2k files][221.2 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_ppc32be_colormap.png [Content-Type=image/png]... Step #8: - [38/1.2k files][222.9 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mips.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_x86_16_colormap.png [Content-Type=image/png]... Step #8: - [38/1.2k files][224.2 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_sparc_colormap.png [Content-Type=image/png]... Step #8: - [39/1.2k files][225.2 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mips.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_sparc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_ppc64be.covreport [Content-Type=application/octet-stream]... Step #8: - [39/1.2k files][227.0 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [39/1.2k files][227.2 MiB/ 1.2 GiB] 18% Done - [39/1.2k files][228.0 MiB/ 1.2 GiB] 18% Done - [39/1.2k files][228.2 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.0 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.0 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_armv8_arm_colormap.png [Content-Type=image/png]... Step #8: - [40/1.2k files][229.3 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.5 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.5 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.5 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.5 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.5 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][229.5 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data [Content-Type=application/octet-stream]... Step #8: - [40/1.2k files][231.6 MiB/ 1.2 GiB] 18% Done - [40/1.2k files][231.6 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_arm_colormap.png [Content-Type=image/png]... Step #8: - [40/1.2k files][232.6 MiB/ 1.2 GiB] 19% Done - [40/1.2k files][233.7 MiB/ 1.2 GiB] 19% Done - [40/1.2k files][234.2 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [40/1.2k files][235.5 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_mipsbe.covreport [Content-Type=application/octet-stream]... Step #8: - [41/1.2k files][236.5 MiB/ 1.2 GiB] 19% Done - [41/1.2k files][236.8 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_ppc64.data [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][237.8 MiB/ 1.2 GiB] 19% Done - [42/1.2k files][238.3 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][238.3 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_x86_32_colormap.png [Content-Type=image/png]... Step #8: - [42/1.2k files][239.6 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_hex.data [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][240.4 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_systemz.data [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][242.2 MiB/ 1.2 GiB] 19% Done - [42/1.2k files][242.4 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_riscv64.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data [Content-Type=application/octet-stream]... Step #8: - [42/1.2k files][243.2 MiB/ 1.2 GiB] 19% Done - [42/1.2k files][243.2 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_evm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [42/1.2k files][244.0 MiB/ 1.2 GiB] 19% Done - [43/1.2k files][244.0 MiB/ 1.2 GiB] 19% Done - [43/1.2k files][245.0 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_arm_thumb.covreport [Content-Type=application/octet-stream]... Step #8: - [43/1.2k files][245.0 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asm_sparcbe_colormap.png [Content-Type=image/png]... Step #8: - [43/1.2k files][246.6 MiB/ 1.2 GiB] 20% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data [Content-Type=application/octet-stream]... Step #8: \ [43/1.2k files][247.3 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/keystone/ks.cpp [Content-Type=text/x-c++src]... Step #8: \ [43/1.2k files][247.8 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][247.8 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [44/1.2k files][248.6 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/keystone/EVMMapping.h [Content-Type=text/x-chdr]... Step #8: \ [44/1.2k files][248.6 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mips64be.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.2k files][248.6 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/keystone/evm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_asm_mips64.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/cmake/dummy.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/1.2k files][249.1 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][249.6 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/None.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/keystone/ks_priv.h [Content-Type=text/x-chdr]... Step #8: \ [44/1.2k files][250.1 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][250.1 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][250.4 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][250.6 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][250.6 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][252.2 MiB/ 1.2 GiB] 20% Done \ [44/1.2k files][252.4 MiB/ 1.2 GiB] 20% Done \ [45/1.2k files][252.4 MiB/ 1.2 GiB] 20% Done \ [46/1.2k files][253.2 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/iterator_range.h [Content-Type=text/x-chdr]... Step #8: \ [47/1.2k files][261.3 MiB/ 1.2 GiB] 21% Done \ [48/1.2k files][261.3 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/Triple.h [Content-Type=text/x-chdr]... Step #8: \ [49/1.2k files][261.5 MiB/ 1.2 GiB] 21% Done \ [50/1.2k files][262.0 MiB/ 1.2 GiB] 21% Done \ [50/1.2k files][265.5 MiB/ 1.2 GiB] 21% Done \ [51/1.2k files][265.5 MiB/ 1.2 GiB] 21% Done \ [52/1.2k files][265.7 MiB/ 1.2 GiB] 21% Done \ [52/1.2k files][266.2 MiB/ 1.2 GiB] 21% Done \ [53/1.2k files][267.0 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/Hashing.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/EpochTracker.h [Content-Type=text/x-chdr]... Step #8: \ [54/1.2k files][279.0 MiB/ 1.2 GiB] 22% Done \ [55/1.2k files][280.6 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/APInt.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.2k files][289.5 MiB/ 1.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/MapVector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/StringExtras.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/STLExtras.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/SetVector.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.2k files][298.2 MiB/ 1.2 GiB] 24% Done \ [56/1.2k files][299.0 MiB/ 1.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/SmallVector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/StringRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/StringSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/ilist_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/APFloat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/edit_distance.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.2k files][309.0 MiB/ 1.2 GiB] 25% Done \ [57/1.2k files][309.7 MiB/ 1.2 GiB] 25% Done \ [58/1.2k files][309.7 MiB/ 1.2 GiB] 25% Done \ [58/1.2k files][310.8 MiB/ 1.2 GiB] 25% Done \ [58/1.2k files][311.8 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/ilist.h [Content-Type=text/x-chdr]... Step #8: \ [58/1.2k files][312.3 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/ArrayRef.h [Content-Type=text/x-chdr]... Step #8: \ [58/1.2k files][314.6 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/DenseSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/StringSwitch.h [Content-Type=text/x-chdr]... Step #8: \ [59/1.2k files][315.4 MiB/ 1.2 GiB] 25% Done \ [59/1.2k files][315.9 MiB/ 1.2 GiB] 25% Done \ [60/1.2k files][315.9 MiB/ 1.2 GiB] 25% Done \ [60/1.2k files][315.9 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/APSInt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/SmallString.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h [Content-Type=text/x-chdr]... Step #8: \ [61/1.2k files][318.8 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/IndexedMap.h [Content-Type=text/x-chdr]... Step #8: \ [61/1.2k files][320.1 MiB/ 1.2 GiB] 26% Done \ [62/1.2k files][321.1 MiB/ 1.2 GiB] 26% Done \ [62/1.2k files][321.1 MiB/ 1.2 GiB] 26% Done \ [63/1.2k files][322.5 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/FoldingSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/Twine.h [Content-Type=text/x-chdr]... Step #8: \ [63/1.2k files][323.4 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/Optional.h [Content-Type=text/x-chdr]... Step #8: \ [64/1.2k files][323.9 MiB/ 1.2 GiB] 26% Done \ [64/1.2k files][324.1 MiB/ 1.2 GiB] 26% Done \ [64/1.2k files][324.7 MiB/ 1.2 GiB] 26% Done \ [64/1.2k files][324.7 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h [Content-Type=text/x-chdr]... Step #8: \ [65/1.2k files][325.4 MiB/ 1.2 GiB] 26% Done \ [66/1.2k files][325.7 MiB/ 1.2 GiB] 26% Done \ [67/1.2k files][326.5 MiB/ 1.2 GiB] 26% Done \ [68/1.2k files][326.5 MiB/ 1.2 GiB] 26% Done \ [68/1.2k files][326.7 MiB/ 1.2 GiB] 26% Done \ [69/1.2k files][328.0 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/StringMap.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.2k files][330.1 MiB/ 1.2 GiB] 26% Done \ [71/1.2k files][333.2 MiB/ 1.2 GiB] 27% Done \ [72/1.2k files][334.2 MiB/ 1.2 GiB] 27% Done \ [72/1.2k files][335.0 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/DenseMap.h [Content-Type=text/x-chdr]... Step #8: \ [73/1.2k files][335.3 MiB/ 1.2 GiB] 27% Done \ [73/1.2k files][335.3 MiB/ 1.2 GiB] 27% Done \ [74/1.2k files][335.5 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/SmallSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.2k files][337.7 MiB/ 1.2 GiB] 27% Done \ [75/1.2k files][338.4 MiB/ 1.2 GiB] 27% Done \ [75/1.2k files][338.4 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/ADT/PointerUnion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ErrorOr.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.2k files][341.2 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Memory.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.2k files][342.0 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/EndianStream.h [Content-Type=text/x-chdr]... Step #8: \ [76/1.2k files][343.3 MiB/ 1.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/TargetParser.h [Content-Type=text/x-chdr]... Step #8: \ [76/1.2k files][344.9 MiB/ 1.2 GiB] 28% Done \ [76/1.2k files][347.7 MiB/ 1.2 GiB] 28% Done \ [77/1.2k files][352.0 MiB/ 1.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Format.h [Content-Type=text/x-chdr]... Step #8: \ [78/1.2k files][353.3 MiB/ 1.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h [Content-Type=text/x-chdr]... Step #8: \ [78/1.2k files][354.5 MiB/ 1.2 GiB] 28% Done \ [78/1.2k files][354.5 MiB/ 1.2 GiB] 28% Done \ [79/1.2k files][354.5 MiB/ 1.2 GiB] 28% Done \ [80/1.2k files][354.5 MiB/ 1.2 GiB] 28% Done \ [81/1.2k files][355.5 MiB/ 1.2 GiB] 29% Done \ [81/1.2k files][355.8 MiB/ 1.2 GiB] 29% Done \ [81/1.2k files][357.9 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ARMEHABI.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.2k files][358.2 MiB/ 1.2 GiB] 29% Done \ [83/1.2k files][358.2 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h [Content-Type=text/x-chdr]... Step #8: \ [84/1.2k files][358.7 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Casting.h [Content-Type=text/x-chdr]... Step #8: \ [84/1.2k files][361.3 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/AlignOf.h [Content-Type=text/x-chdr]... Step #8: \ [85/1.2k files][362.6 MiB/ 1.2 GiB] 29% Done \ [86/1.2k files][363.0 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Solaris.h [Content-Type=text/x-chdr]... Step #8: \ [87/1.2k files][363.7 MiB/ 1.2 GiB] 29% Done \ [88/1.2k files][363.7 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/MathExtras.h [Content-Type=text/x-chdr]... Step #8: \ [88/1.2k files][365.0 MiB/ 1.2 GiB] 29% Done \ [89/1.2k files][365.3 MiB/ 1.2 GiB] 29% Done \ [90/1.2k files][365.8 MiB/ 1.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/raw_ostream.h [Content-Type=text/x-chdr]... Step #8: \ [91/1.2k files][366.8 MiB/ 1.2 GiB] 29% Done \ [91/1.2k files][367.6 MiB/ 1.2 GiB] 30% Done \ [92/1.2k files][369.4 MiB/ 1.2 GiB] 30% Done \ [93/1.2k files][370.1 MiB/ 1.2 GiB] 30% Done \ [94/1.2k files][370.1 MiB/ 1.2 GiB] 30% Done \ [94/1.2k files][370.1 MiB/ 1.2 GiB] 30% Done \ [95/1.2k files][371.1 MiB/ 1.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/WindowsError.h [Content-Type=text/x-chdr]... Step #8: \ [96/1.2k files][371.4 MiB/ 1.2 GiB] 30% Done \ [96/1.2k files][371.9 MiB/ 1.2 GiB] 30% Done \ [97/1.2k files][374.2 MiB/ 1.2 GiB] 30% Done \ [97/1.2k files][374.9 MiB/ 1.2 GiB] 30% Done \ [97/1.2k files][376.5 MiB/ 1.2 GiB] 30% Done \ [98/1.2k files][377.8 MiB/ 1.2 GiB] 30% Done \ [98/1.2k files][379.3 MiB/ 1.2 GiB] 30% Done \ [99/1.2k files][381.1 MiB/ 1.2 GiB] 31% Done \ [99/1.2k files][381.9 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ARMWinEH.h [Content-Type=text/x-chdr]... Step #8: \ [100/1.2k files][387.8 MiB/ 1.2 GiB] 31% Done \ [101/1.2k files][388.1 MiB/ 1.2 GiB] 31% Done \ [102/1.2k files][388.1 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Capacity.h [Content-Type=text/x-chdr]... Step #8: \ [103/1.2k files][388.9 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/StringSaver.h [Content-Type=text/x-chdr]... Step #8: \ [104/1.2k files][392.8 MiB/ 1.2 GiB] 32% Done \ [105/1.2k files][392.8 MiB/ 1.2 GiB] 32% Done \ [106/1.2k files][392.8 MiB/ 1.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ScaledNumber.h [Content-Type=text/x-chdr]... Step #8: \ [107/1.2k files][394.0 MiB/ 1.2 GiB] 32% Done \ [107/1.2k files][395.5 MiB/ 1.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/RWMutex.h [Content-Type=text/x-chdr]... Step #8: \ [107/1.2k files][397.3 MiB/ 1.2 GiB] 32% Done \ [108/1.2k files][397.6 MiB/ 1.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Registry.h [Content-Type=text/x-chdr]... Step #8: \ [109/1.2k files][399.7 MiB/ 1.2 GiB] 32% Done \ [110/1.2k files][401.3 MiB/ 1.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/TargetRegistry.h [Content-Type=text/x-chdr]... Step #8: \ [111/1.2k files][402.0 MiB/ 1.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Errc.h [Content-Type=text/x-chdr]... Step #8: \ [112/1.2k files][403.1 MiB/ 1.2 GiB] 32% Done \ [113/1.2k files][404.1 MiB/ 1.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/FileSystem.h [Content-Type=text/x-chdr]... Step #8: \ [114/1.2k files][409.9 MiB/ 1.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/TargetSelect.h [Content-Type=text/x-chdr]... Step #8: \ [115/1.2k files][413.1 MiB/ 1.2 GiB] 33% Done \ [116/1.2k files][413.9 MiB/ 1.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/StringPool.h [Content-Type=text/x-chdr]... Step #8: \ [116/1.2k files][414.2 MiB/ 1.2 GiB] 33% Done \ [117/1.2k files][417.5 MiB/ 1.2 GiB] 34% Done \ [118/1.2k files][418.3 MiB/ 1.2 GiB] 34% Done \ [118/1.2k files][418.8 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h [Content-Type=text/x-chdr]... Step #8: \ [119/1.2k files][421.5 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/MemoryObject.h [Content-Type=text/x-chdr]... Step #8: \ [119/1.2k files][423.3 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h [Content-Type=text/x-chdr]... Step #8: \ [119/1.2k files][425.3 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Mutex.h [Content-Type=text/x-chdr]... Step #8: \ [120/1.2k files][425.3 MiB/ 1.2 GiB] 34% Done \ [121/1.2k files][425.6 MiB/ 1.2 GiB] 34% Done \ [122/1.2k files][425.6 MiB/ 1.2 GiB] 34% Done \ [123/1.2k files][425.6 MiB/ 1.2 GiB] 34% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Dwarf.h [Content-Type=text/x-chdr]... Step #8: | [123/1.2k files][429.0 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Endian.h [Content-Type=text/x-chdr]... Step #8: | [123/1.2k files][432.0 MiB/ 1.2 GiB] 35% Done | [124/1.2k files][432.2 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/FormattedStream.h [Content-Type=text/x-chdr]... Step #8: | [125/1.2k files][435.5 MiB/ 1.2 GiB] 35% Done | [125/1.2k files][436.5 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Host.h [Content-Type=text/x-chdr]... Step #8: | [126/1.2k files][438.6 MiB/ 1.2 GiB] 35% Done | [127/1.2k files][440.4 MiB/ 1.2 GiB] 35% Done | [128/1.2k files][444.2 MiB/ 1.2 GiB] 36% Done | [129/1.2k files][445.0 MiB/ 1.2 GiB] 36% Done | [130/1.2k files][445.3 MiB/ 1.2 GiB] 36% Done | [131/1.2k files][445.8 MiB/ 1.2 GiB] 36% Done | [131/1.2k files][445.8 MiB/ 1.2 GiB] 36% Done | [132/1.2k files][445.8 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/type_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/COFF.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/LEB128.h [Content-Type=text/x-chdr]... Step #8: | [133/1.2k files][451.2 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Win64EH.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Path.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/MutexGuard.h [Content-Type=text/x-chdr]... Step #8: | [134/1.2k files][461.4 MiB/ 1.2 GiB] 37% Done | [135/1.2k files][461.6 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h [Content-Type=text/x-chdr]... Step #8: | [136/1.2k files][462.4 MiB/ 1.2 GiB] 37% Done | [137/1.2k files][466.3 MiB/ 1.2 GiB] 38% Done | [138/1.2k files][471.1 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ELF.h [Content-Type=text/x-chdr]... Step #8: | [138/1.2k files][474.1 MiB/ 1.2 GiB] 38% Done | [139/1.2k files][474.1 MiB/ 1.2 GiB] 38% Done | [140/1.2k files][474.8 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h [Content-Type=text/x-chdr]... Step #8: | [140/1.2k files][475.9 MiB/ 1.2 GiB] 38% Done | [141/1.2k files][476.1 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/ErrorHandling.h [Content-Type=text/x-chdr]... Step #8: | [142/1.2k files][478.4 MiB/ 1.2 GiB] 39% Done | [143/1.2k files][478.4 MiB/ 1.2 GiB] 39% Done | [143/1.2k files][479.0 MiB/ 1.2 GiB] 39% Done | [143/1.2k files][480.0 MiB/ 1.2 GiB] 39% Done | [144/1.2k files][480.3 MiB/ 1.2 GiB] 39% Done | [145/1.2k files][480.3 MiB/ 1.2 GiB] 39% Done | [146/1.2k files][480.5 MiB/ 1.2 GiB] 39% Done | [147/1.2k files][480.5 MiB/ 1.2 GiB] 39% Done | [148/1.2k files][480.5 MiB/ 1.2 GiB] 39% Done | [149/1.2k files][480.5 MiB/ 1.2 GiB] 39% Done | [150/1.2k files][480.5 MiB/ 1.2 GiB] 39% Done | [151/1.2k files][480.5 MiB/ 1.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h [Content-Type=text/x-chdr]... Step #8: | [152/1.2k files][482.3 MiB/ 1.2 GiB] 39% Done | [152/1.2k files][483.1 MiB/ 1.2 GiB] 39% Done | [153/1.2k files][483.9 MiB/ 1.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/MachO.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h [Content-Type=text/x-chdr]... Step #8: | [153/1.2k files][486.5 MiB/ 1.2 GiB] 39% Done | [154/1.2k files][488.3 MiB/ 1.2 GiB] 39% Done | [155/1.2k files][488.3 MiB/ 1.2 GiB] 39% Done | [156/1.2k files][489.3 MiB/ 1.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/SMLoc.h [Content-Type=text/x-chdr]... Step #8: | [156/1.2k files][493.2 MiB/ 1.2 GiB] 40% Done | [156/1.2k files][496.2 MiB/ 1.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/DataExtractor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/Regex.h [Content-Type=text/x-chdr]... Step #8: | [157/1.2k files][506.9 MiB/ 1.2 GiB] 41% Done | [158/1.2k files][509.4 MiB/ 1.2 GiB] 41% Done | [158/1.2k files][513.4 MiB/ 1.2 GiB] 41% Done | [158/1.2k files][517.8 MiB/ 1.2 GiB] 42% Done | [159/1.2k files][520.1 MiB/ 1.2 GiB] 42% Done | [159/1.2k files][521.2 MiB/ 1.2 GiB] 42% Done | [160/1.2k files][522.5 MiB/ 1.2 GiB] 42% Done | [161/1.2k files][522.7 MiB/ 1.2 GiB] 42% Done | [161/1.2k files][522.7 MiB/ 1.2 GiB] 42% Done | [162/1.2k files][523.2 MiB/ 1.2 GiB] 42% Done | [162/1.2k files][523.5 MiB/ 1.2 GiB] 42% Done | [162/1.2k files][525.8 MiB/ 1.2 GiB] 42% Done | [162/1.2k files][526.3 MiB/ 1.2 GiB] 43% Done | [163/1.2k files][528.1 MiB/ 1.2 GiB] 43% Done | [163/1.2k files][528.3 MiB/ 1.2 GiB] 43% Done | [163/1.2k files][529.6 MiB/ 1.2 GiB] 43% Done | [164/1.2k files][529.6 MiB/ 1.2 GiB] 43% Done | [165/1.2k files][530.1 MiB/ 1.2 GiB] 43% Done | [165/1.2k files][530.4 MiB/ 1.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Support/SourceMgr.h [Content-Type=text/x-chdr]... Step #8: | [165/1.2k files][534.5 MiB/ 1.2 GiB] 43% Done | [166/1.2k files][534.5 MiB/ 1.2 GiB] 43% Done | [167/1.2k files][534.7 MiB/ 1.2 GiB] 43% Done | [168/1.2k files][535.3 MiB/ 1.2 GiB] 43% Done | [169/1.2k files][535.5 MiB/ 1.2 GiB] 43% Done | [170/1.2k files][535.5 MiB/ 1.2 GiB] 43% Done | [171/1.2k files][536.0 MiB/ 1.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/ELFTypes.h [Content-Type=text/x-chdr]... Step #8: | [172/1.2k files][537.4 MiB/ 1.2 GiB] 43% Done | [172/1.2k files][538.2 MiB/ 1.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/ObjectFile.h [Content-Type=text/x-chdr]... Step #8: | [173/1.2k files][538.2 MiB/ 1.2 GiB] 43% Done | [174/1.2k files][538.4 MiB/ 1.2 GiB] 43% Done | [175/1.2k files][538.4 MiB/ 1.2 GiB] 43% Done | [176/1.2k files][538.4 MiB/ 1.2 GiB] 43% Done | [177/1.2k files][540.2 MiB/ 1.2 GiB] 44% Done | [178/1.2k files][540.2 MiB/ 1.2 GiB] 44% Done | [179/1.2k files][540.2 MiB/ 1.2 GiB] 44% Done | [179/1.2k files][540.5 MiB/ 1.2 GiB] 44% Done | [179/1.2k files][541.5 MiB/ 1.2 GiB] 44% Done | [179/1.2k files][542.0 MiB/ 1.2 GiB] 44% Done | [180/1.2k files][542.5 MiB/ 1.2 GiB] 44% Done | [180/1.2k files][542.8 MiB/ 1.2 GiB] 44% Done | [181/1.2k files][543.0 MiB/ 1.2 GiB] 44% Done | [182/1.2k files][543.3 MiB/ 1.2 GiB] 44% Done | [183/1.2k files][543.5 MiB/ 1.2 GiB] 44% Done | [183/1.2k files][544.1 MiB/ 1.2 GiB] 44% Done | [184/1.2k files][545.1 MiB/ 1.2 GiB] 44% Done | [184/1.2k files][545.1 MiB/ 1.2 GiB] 44% Done | [184/1.2k files][546.2 MiB/ 1.2 GiB] 44% Done | [185/1.2k files][546.7 MiB/ 1.2 GiB] 44% Done | [185/1.2k files][547.7 MiB/ 1.2 GiB] 44% Done | [186/1.2k files][549.5 MiB/ 1.2 GiB] 44% Done | [186/1.2k files][549.5 MiB/ 1.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/Error.h [Content-Type=text/x-chdr]... Step #8: | [187/1.2k files][550.4 MiB/ 1.2 GiB] 44% Done | [187/1.2k files][550.9 MiB/ 1.2 GiB] 45% Done | [188/1.2k files][551.9 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/SymbolicFile.h [Content-Type=text/x-chdr]... Step #8: | [189/1.2k files][552.2 MiB/ 1.2 GiB] 45% Done | [190/1.2k files][554.0 MiB/ 1.2 GiB] 45% Done | [191/1.2k files][554.4 MiB/ 1.2 GiB] 45% Done | [192/1.2k files][554.7 MiB/ 1.2 GiB] 45% Done | [193/1.2k files][556.8 MiB/ 1.2 GiB] 45% Done | [194/1.2k files][558.8 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/COFF.h [Content-Type=text/x-chdr]... Step #8: | [195/1.2k files][560.4 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h [Content-Type=text/x-chdr]... Step #8: | [195/1.2k files][564.1 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/MachO.h [Content-Type=text/x-chdr]... Step #8: | [196/1.2k files][567.1 MiB/ 1.2 GiB] 46% Done | [197/1.2k files][567.4 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/ELF.h [Content-Type=text/x-chdr]... Step #8: | [198/1.2k files][568.4 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/Object/Binary.h [Content-Type=text/x-chdr]... Step #8: | [199/1.2k files][570.2 MiB/ 1.2 GiB] 46% Done | [200/1.2k files][570.7 MiB/ 1.2 GiB] 46% Done | [200/1.2k files][571.2 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/SectionKind.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h [Content-Type=text/x-chdr]... Step #8: | [200/1.2k files][581.2 MiB/ 1.2 GiB] 47% Done | [201/1.2k files][583.3 MiB/ 1.2 GiB] 47% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCFragment.h [Content-Type=text/x-chdr]... Step #8: / [202/1.2k files][585.6 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/AsmParser/Parser.h [Content-Type=text/x-chdr]... Step #8: / [202/1.2k files][586.9 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h [Content-Type=text/x-chdr]... Step #8: / [203/1.2k files][589.1 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCStreamer.h [Content-Type=text/x-chdr]... Step #8: / [204/1.2k files][589.6 MiB/ 1.2 GiB] 48% Done / [205/1.2k files][590.4 MiB/ 1.2 GiB] 48% Done / [206/1.2k files][590.7 MiB/ 1.2 GiB] 48% Done / [207/1.2k files][590.7 MiB/ 1.2 GiB] 48% Done / [207/1.2k files][591.2 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h [Content-Type=text/x-chdr]... Step #8: / [208/1.2k files][591.6 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCDwarf.h [Content-Type=text/x-chdr]... Step #8: / [208/1.2k files][592.4 MiB/ 1.2 GiB] 48% Done / [209/1.2k files][593.0 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h [Content-Type=text/x-chdr]... Step #8: / [209/1.2k files][594.5 MiB/ 1.2 GiB] 48% Done / [209/1.2k files][595.8 MiB/ 1.2 GiB] 48% Done / [209/1.2k files][596.6 MiB/ 1.2 GiB] 48% Done / [210/1.2k files][596.9 MiB/ 1.2 GiB] 48% Done / [211/1.2k files][596.9 MiB/ 1.2 GiB] 48% Done / [212/1.2k files][596.9 MiB/ 1.2 GiB] 48% Done / [213/1.2k files][597.4 MiB/ 1.2 GiB] 48% Done / [214/1.2k files][597.4 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h [Content-Type=text/x-chdr]... Step #8: / [215/1.2k files][600.5 MiB/ 1.2 GiB] 49% Done / [216/1.2k files][601.0 MiB/ 1.2 GiB] 49% Done / [217/1.2k files][601.5 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h [Content-Type=text/x-chdr]... Step #8: / [218/1.2k files][604.6 MiB/ 1.2 GiB] 49% Done / [219/1.2k files][607.6 MiB/ 1.2 GiB] 49% Done / [220/1.2k files][610.4 MiB/ 1.2 GiB] 49% Done / [221/1.2k files][610.4 MiB/ 1.2 GiB] 49% Done / [222/1.2k files][610.4 MiB/ 1.2 GiB] 49% Done / [223/1.2k files][610.7 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h [Content-Type=text/x-chdr]... Step #8: / [224/1.2k files][610.7 MiB/ 1.2 GiB] 49% Done / [225/1.2k files][611.4 MiB/ 1.2 GiB] 49% Done / [226/1.2k files][612.0 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MachineLocation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h [Content-Type=text/x-chdr]... Step #8: / [227/1.2k files][614.8 MiB/ 1.2 GiB] 50% Done / [228/1.2k files][615.6 MiB/ 1.2 GiB] 50% Done / [229/1.2k files][615.6 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCInst.h [Content-Type=text/x-chdr]... Step #8: / [229/1.2k files][616.6 MiB/ 1.2 GiB] 50% Done / [230/1.2k files][618.7 MiB/ 1.2 GiB] 50% Done / [231/1.2k files][618.7 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: / [231/1.2k files][621.2 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSymbol.h [Content-Type=text/x-chdr]... Step #8: / [231/1.2k files][623.0 MiB/ 1.2 GiB] 50% Done / [232/1.2k files][623.8 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCLabel.h [Content-Type=text/x-chdr]... Step #8: / [233/1.2k files][625.8 MiB/ 1.2 GiB] 51% Done / [234/1.2k files][627.9 MiB/ 1.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h [Content-Type=text/x-chdr]... Step #8: / [235/1.2k files][631.8 MiB/ 1.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h [Content-Type=text/x-chdr]... Step #8: / [236/1.2k files][633.5 MiB/ 1.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h [Content-Type=text/x-chdr]... Step #8: / [237/1.2k files][633.7 MiB/ 1.2 GiB] 51% Done / [237/1.2k files][635.3 MiB/ 1.2 GiB] 51% Done / [237/1.2k files][636.6 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h [Content-Type=text/x-chdr]... Step #8: / [238/1.2k files][637.4 MiB/ 1.2 GiB] 52% Done / [239/1.2k files][638.1 MiB/ 1.2 GiB] 52% Done / [240/1.2k files][639.2 MiB/ 1.2 GiB] 52% Done / [240/1.2k files][639.9 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCContext.h [Content-Type=text/x-chdr]... Step #8: / [240/1.2k files][641.7 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h [Content-Type=text/x-chdr]... Step #8: / [240/1.2k files][642.4 MiB/ 1.2 GiB] 52% Done / [241/1.2k files][642.9 MiB/ 1.2 GiB] 52% Done / [241/1.2k files][643.2 MiB/ 1.2 GiB] 52% Done / [241/1.2k files][643.4 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCWinEH.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h [Content-Type=text/x-chdr]... Step #8: / [241/1.2k files][644.5 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSchedule.h [Content-Type=text/x-chdr]... Step #8: / [241/1.2k files][645.3 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCFixup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h [Content-Type=text/x-chdr]... Step #8: / [241/1.2k files][647.9 MiB/ 1.2 GiB] 52% Done / [241/1.2k files][648.6 MiB/ 1.2 GiB] 53% Done / [242/1.2k files][648.9 MiB/ 1.2 GiB] 53% Done / [242/1.2k files][649.4 MiB/ 1.2 GiB] 53% Done / [242/1.2k files][650.2 MiB/ 1.2 GiB] 53% Done / [242/1.2k files][651.5 MiB/ 1.2 GiB] 53% Done / [242/1.2k files][652.3 MiB/ 1.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h [Content-Type=text/x-chdr]... Step #8: / [243/1.2k files][653.6 MiB/ 1.2 GiB] 53% Done / [243/1.2k files][653.6 MiB/ 1.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h [Content-Type=text/x-chdr]... Step #8: / [243/1.2k files][655.5 MiB/ 1.2 GiB] 53% Done / [244/1.2k files][656.1 MiB/ 1.2 GiB] 53% Done / [245/1.2k files][656.1 MiB/ 1.2 GiB] 53% Done / [245/1.2k files][656.6 MiB/ 1.2 GiB] 53% Done / [246/1.2k files][658.2 MiB/ 1.2 GiB] 53% Done / [246/1.2k files][658.2 MiB/ 1.2 GiB] 53% Done / [247/1.2k files][659.0 MiB/ 1.2 GiB] 53% Done / [247/1.2k files][659.2 MiB/ 1.2 GiB] 53% Done / [247/1.2k files][659.8 MiB/ 1.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCExpr.h [Content-Type=text/x-chdr]... Step #8: / [247/1.2k files][660.3 MiB/ 1.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h [Content-Type=text/x-chdr]... Step #8: / [247/1.2k files][661.0 MiB/ 1.2 GiB] 54% Done / [247/1.2k files][661.3 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/ConstantPools.h [Content-Type=text/x-chdr]... Step #8: / [248/1.2k files][661.8 MiB/ 1.2 GiB] 54% Done / [248/1.2k files][661.8 MiB/ 1.2 GiB] 54% Done / [248/1.2k files][664.7 MiB/ 1.2 GiB] 54% Done / [249/1.2k files][666.2 MiB/ 1.2 GiB] 54% Done / [250/1.2k files][667.0 MiB/ 1.2 GiB] 54% Done / [250/1.2k files][669.3 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCWin64EH.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h [Content-Type=text/x-chdr]... Step #8: / [250/1.2k files][670.6 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h [Content-Type=text/x-chdr]... Step #8: / [250/1.2k files][672.8 MiB/ 1.2 GiB] 54% Done / [251/1.2k files][672.8 MiB/ 1.2 GiB] 54% Done / [252/1.2k files][672.8 MiB/ 1.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h [Content-Type=text/x-chdr]... Step #8: / [253/1.2k files][673.6 MiB/ 1.2 GiB] 55% Done / [254/1.2k files][674.6 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h [Content-Type=text/x-chdr]... Step #8: / [255/1.2k files][677.4 MiB/ 1.2 GiB] 55% Done / [255/1.2k files][677.4 MiB/ 1.2 GiB] 55% Done / [256/1.2k files][677.7 MiB/ 1.2 GiB] 55% Done / [257/1.2k files][677.9 MiB/ 1.2 GiB] 55% Done / [257/1.2k files][678.7 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h [Content-Type=text/x-chdr]... Step #8: / [258/1.2k files][679.9 MiB/ 1.2 GiB] 55% Done / [258/1.2k files][679.9 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSectionELF.h [Content-Type=text/x-chdr]... Step #8: / [258/1.2k files][680.2 MiB/ 1.2 GiB] 55% Done / [258/1.2k files][680.7 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h [Content-Type=text/x-chdr]... Step #8: / [259/1.2k files][681.4 MiB/ 1.2 GiB] 55% Done / [259/1.2k files][681.4 MiB/ 1.2 GiB] 55% Done / [259/1.2k files][682.0 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCValue.h [Content-Type=text/x-chdr]... Step #8: / [259/1.2k files][683.0 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAssembler.h [Content-Type=text/x-chdr]... Step #8: / [259/1.2k files][683.8 MiB/ 1.2 GiB] 55% Done / [260/1.2k files][683.8 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCSection.h [Content-Type=text/x-chdr]... Step #8: / [261/1.2k files][683.8 MiB/ 1.2 GiB] 55% Done / [262/1.2k files][683.8 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h [Content-Type=text/x-chdr]... Step #8: / [263/1.2k files][684.0 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h [Content-Type=text/x-chdr]... Step #8: / [264/1.2k files][684.3 MiB/ 1.2 GiB] 55% Done / [265/1.2k files][684.6 MiB/ 1.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCCodeView.h [Content-Type=text/x-chdr]... Step #8: / [266/1.2k files][685.3 MiB/ 1.2 GiB] 56% Done / [267/1.2k files][686.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h [Content-Type=text/x-chdr]... Step #8: / [267/1.2k files][687.2 MiB/ 1.2 GiB] 56% Done / [268/1.2k files][688.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h [Content-Type=text/x-chdr]... Step #8: / [268/1.2k files][688.2 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][688.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h [Content-Type=text/x-chdr]... Step #8: / [269/1.2k files][689.0 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h [Content-Type=text/x-chdr]... Step #8: / [269/1.2k files][691.6 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][691.6 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][692.1 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][692.6 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][693.4 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][693.8 MiB/ 1.2 GiB] 56% Done / [269/1.2k files][694.3 MiB/ 1.2 GiB] 56% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h [Content-Type=text/x-chdr]... Step #8: - [269/1.2k files][694.6 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][695.1 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][695.3 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][695.3 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h [Content-Type=text/x-chdr]... Step #8: - [269/1.2k files][695.6 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][695.6 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][695.8 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][695.8 MiB/ 1.2 GiB] 56% Done - [269/1.2k files][696.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h [Content-Type=text/x-chdr]... Step #8: - [270/1.2k files][696.4 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h [Content-Type=text/x-chdr]... Step #8: - [270/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [271/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [272/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [273/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [274/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [275/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [276/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm-c/Types.h [Content-Type=text/x-chdr]... Step #8: - [277/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [277/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [278/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [279/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [280/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [281/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [282/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [282/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done - [282/1.2k files][696.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/APFloat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/IntEqClasses.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Twine.cpp [Content-Type=text/x-c++src]... Step #8: - [282/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [282/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regfree.c [Content-Type=text/x-csrc]... Step #8: - [282/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [282/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [283/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [284/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [285/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [286/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regstrlcpy.c [Content-Type=text/x-csrc]... Step #8: - [286/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [287/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [288/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Memory.cpp [Content-Type=text/x-c++src]... Step #8: - [289/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [290/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [291/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [291/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regex_impl.h [Content-Type=text/x-chdr]... Step #8: - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/ScaledNumber.cpp [Content-Type=text/x-c++src]... Step #8: - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/MemoryBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Regex.cpp [Content-Type=text/x-c++src]... Step #8: - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Hashing.cpp [Content-Type=text/x-c++src]... Step #8: - [292/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [293/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/include/llvm/MC/MCDirectives.h [Content-Type=text/x-chdr]... Step #8: - [293/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/SmallPtrSet.cpp [Content-Type=text/x-c++src]... Step #8: - [293/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regerror.c [Content-Type=text/x-csrc]... Step #8: - [293/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done - [293/1.2k files][696.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/SmallVector.cpp [Content-Type=text/x-c++src]... Step #8: - [293/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regexec.c [Content-Type=text/x-csrc]... Step #8: - [294/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [295/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/StringSaver.cpp [Content-Type=text/x-c++src]... Step #8: - [296/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [296/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [297/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Path.cpp [Content-Type=text/x-c++src]... Step #8: - [298/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [299/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [299/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [299/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [300/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [301/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regex2.h [Content-Type=text/x-chdr]... Step #8: - [302/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/StringPool.cpp [Content-Type=text/x-c++src]... Step #8: - [302/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [302/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regcclass.h [Content-Type=text/x-chdr]... Step #8: - [302/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done - [303/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/TargetParser.cpp [Content-Type=text/x-c++src]... Step #8: - [303/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/APInt.cpp [Content-Type=text/x-c++src]... Step #8: - [303/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/TargetRegistry.cpp [Content-Type=text/x-c++src]... Step #8: - [303/1.2k files][696.7 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regcname.h [Content-Type=text/x-chdr]... Step #8: - [303/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [304/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/raw_ostream.cpp [Content-Type=text/x-c++src]... Step #8: - [304/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/LEB128.cpp [Content-Type=text/x-c++src]... Step #8: - [304/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [305/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/StringExtras.cpp [Content-Type=text/x-c++src]... Step #8: - [305/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [306/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [307/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/APSInt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/ErrorHandling.cpp [Content-Type=text/x-c++src]... Step #8: - [308/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [309/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [310/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Triple.cpp [Content-Type=text/x-c++src]... Step #8: - [311/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [312/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [312/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [312/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [312/1.2k files][696.8 MiB/ 1.2 GiB] 56% Done - [313/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/SourceMgr.cpp [Content-Type=text/x-c++src]... Step #8: - [313/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/StringRef.cpp [Content-Type=text/x-c++src]... Step #8: - [313/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/StringMap.cpp [Content-Type=text/x-c++src]... Step #8: - [313/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done - [314/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/regutils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h [Content-Type=text/x-chdr]... Step #8: - [315/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done - [315/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done - [316/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done - [316/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done - [317/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done - [318/1.2k files][696.9 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Support/Unix/Unix.h [Content-Type=text/x-chdr]... Step #8: - [319/1.2k files][697.0 MiB/ 1.2 GiB] 56% Done - [319/1.2k files][697.0 MiB/ 1.2 GiB] 56% Done - [320/1.2k files][697.0 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [320/1.2k files][697.0 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: - [320/1.2k files][697.0 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: - [320/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [321/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [322/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h [Content-Type=text/x-chdr]... Step #8: - [322/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: - [323/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h [Content-Type=text/x-chdr]... Step #8: - [323/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [323/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [324/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: - [325/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [326/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [327/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [327/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [328/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [328/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [329/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: - [330/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [330/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [331/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h [Content-Type=text/x-chdr]... Step #8: - [331/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [332/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done - [332/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.1 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.2 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h [Content-Type=text/x-chdr]... Step #8: - [332/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [333/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [334/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [335/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [336/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [337/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [338/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [339/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [340/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h [Content-Type=text/x-chdr]... Step #8: - [341/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [342/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [343/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [344/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [345/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [346/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [347/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [348/1.2k files][697.3 MiB/ 1.2 GiB] 56% Done - [348/1.2k files][697.4 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: - [348/1.2k files][697.4 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [348/1.2k files][697.4 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h [Content-Type=text/x-chdr]... Step #8: - [348/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: - [348/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: - [348/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [349/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: - [350/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h [Content-Type=text/x-chdr]... Step #8: - [351/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [352/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [353/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [354/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [354/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [354/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [355/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [356/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [357/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [357/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [358/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [359/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/PPC.h [Content-Type=text/x-chdr]... Step #8: - [360/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [361/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [362/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [363/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [364/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done - [365/1.2k files][697.5 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h [Content-Type=text/x-chdr]... Step #8: - [365/1.2k files][697.6 MiB/ 1.2 GiB] 56% Done - [366/1.2k files][697.6 MiB/ 1.2 GiB] 56% Done - [366/1.2k files][697.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp [Content-Type=text/x-c++src]... Step #8: - [366/1.2k files][697.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: - [366/1.2k files][697.6 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: - [366/1.2k files][697.8 MiB/ 1.2 GiB] 57% Done - [367/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [368/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [369/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [370/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [371/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [372/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [373/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [374/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [375/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [376/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done - [377/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h [Content-Type=text/x-chdr]... Step #8: - [377/1.2k files][697.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [378/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [379/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [380/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [381/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [381/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [382/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [382/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [383/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [384/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [385/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [386/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [387/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [388/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [389/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [390/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [391/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: - [391/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: - [391/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [392/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [392/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: - [392/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: - [392/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [392/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [393/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: - [393/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [394/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h [Content-Type=text/x-chdr]... Step #8: - [395/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done - [395/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [395/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: - [395/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: - [395/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ \ [396/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ [397/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ [398/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ [399/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ [400/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [400/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ [401/1.2k files][698.0 MiB/ 1.2 GiB] 57% Done \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [402/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h [Content-Type=text/x-chdr]... Step #8: \ [403/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done \ [403/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [403/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h [Content-Type=text/x-chdr]... Step #8: \ [403/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done \ [404/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp [Content-Type=text/x-c++src]... Step #8: \ [405/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done \ [405/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [405/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h [Content-Type=text/x-chdr]... Step #8: \ [406/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [407/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [407/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [408/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [409/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp [Content-Type=text/x-c++src]... Step #8: \ [409/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [410/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [410/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [410/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h [Content-Type=text/x-chdr]... Step #8: \ [410/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [411/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp [Content-Type=text/x-c++src]... Step #8: \ [411/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h [Content-Type=text/x-chdr]... Step #8: \ [411/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h [Content-Type=text/x-chdr]... Step #8: \ [411/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [412/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [413/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [414/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done \ [414/1.2k files][698.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [414/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [415/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [416/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [417/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [418/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h [Content-Type=text/x-chdr]... Step #8: \ [419/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [419/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [420/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done \ [421/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/1.2k files][698.4 MiB/ 1.2 GiB] 57% Done \ [422/1.2k files][698.4 MiB/ 1.2 GiB] 57% Done \ [423/1.2k files][698.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [423/1.2k files][698.5 MiB/ 1.2 GiB] 57% Done \ [424/1.2k files][698.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/1.2k files][698.5 MiB/ 1.2 GiB] 57% Done \ [424/1.2k files][698.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/1.2k files][698.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/1.2k files][698.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [424/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/RISCV.h [Content-Type=text/x-chdr]... Step #8: \ [424/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [424/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [424/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h [Content-Type=text/x-chdr]... Step #8: \ [424/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h [Content-Type=text/x-chdr]... Step #8: \ [425/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [426/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [427/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [427/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [428/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [429/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [430/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [430/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [431/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [431/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [431/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [431/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [431/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [432/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [433/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [434/1.2k files][698.6 MiB/ 1.2 GiB] 57% Done \ [435/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [436/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [436/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [436/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h [Content-Type=text/x-chdr]... Step #8: \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [437/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [438/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [438/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [438/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [439/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [440/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [441/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [442/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [443/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [444/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [445/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [446/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [447/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [448/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [449/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [450/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [451/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [452/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [453/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [454/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [455/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [456/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [457/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [458/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [459/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [460/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [461/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [462/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [462/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [462/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [463/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [464/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [465/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [466/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [467/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [467/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [468/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [469/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [470/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [470/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [471/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done \ [472/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h [Content-Type=text/x-chdr]... Step #8: \ [472/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [473/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [474/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [474/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [474/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [475/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [476/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [476/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [476/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [476/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [477/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [477/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [478/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h [Content-Type=text/x-chdr]... Step #8: \ [479/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [480/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [480/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [480/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [480/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h [Content-Type=text/x-chdr]... Step #8: \ [480/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done \ [481/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [481/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/1.2k files][698.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h [Content-Type=text/x-chdr]... Step #8: \ [481/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [482/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [483/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [484/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [485/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [486/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [487/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [488/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [489/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [490/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [490/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h [Content-Type=text/x-chdr]... Step #8: \ [490/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [491/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [491/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCContext.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [492/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCExpr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp [Content-Type=text/x-c++src]... Step #8: \ [493/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done \ [493/1.2k files][699.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCAssembler.cpp [Content-Type=text/x-c++src]... Step #8: \ [493/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [493/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [494/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [494/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [494/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [494/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCFragment.cpp [Content-Type=text/x-c++src]... Step #8: \ [495/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCStreamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [495/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [495/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/StringTableBuilder.cpp [Content-Type=text/x-c++src]... Step #8: \ [495/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [496/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSection.cpp [Content-Type=text/x-c++src]... Step #8: \ [496/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp [Content-Type=text/x-c++src]... Step #8: \ [496/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [496/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCELFStreamer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSymbolELF.cpp [Content-Type=text/x-c++src]... Step #8: \ [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done \ [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: | [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSymbol.cpp [Content-Type=text/x-c++src]... Step #8: | [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done | [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [497/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done | [498/1.2k files][699.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/SubtargetFeature.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCLabel.cpp [Content-Type=text/x-c++src]... Step #8: | [498/1.2k files][699.2 MiB/ 1.2 GiB] 57% Done | [498/1.2k files][699.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCInst.cpp [Content-Type=text/x-c++src]... Step #8: | [498/1.2k files][699.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCInstrDesc.cpp [Content-Type=text/x-c++src]... Step #8: | [498/1.2k files][699.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp [Content-Type=text/x-c++src]... Step #8: | [498/1.2k files][699.4 MiB/ 1.2 GiB] 57% Done | [499/1.2k files][699.4 MiB/ 1.2 GiB] 57% Done | [500/1.2k files][699.4 MiB/ 1.2 GiB] 57% Done | [501/1.2k files][699.4 MiB/ 1.2 GiB] 57% Done | [502/1.2k files][699.4 MiB/ 1.2 GiB] 57% Done | [503/1.2k files][699.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCValue.cpp [Content-Type=text/x-c++src]... Step #8: | [504/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done | [504/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCTargetOptions.cpp [Content-Type=text/x-c++src]... Step #8: | [504/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done | [505/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done | [506/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done | [507/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done | [508/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done | [509/1.2k files][699.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSectionELF.cpp [Content-Type=text/x-c++src]... Step #8: | [509/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [510/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSectionMachO.cpp [Content-Type=text/x-c++src]... Step #8: | [511/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [511/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [512/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/ConstantPools.cpp [Content-Type=text/x-c++src]... Step #8: | [512/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [513/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp [Content-Type=text/x-c++src]... Step #8: | [514/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [515/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [515/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp [Content-Type=text/x-c++src]... Step #8: | [515/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp [Content-Type=text/x-c++src]... Step #8: | [515/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [515/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [516/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [517/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [518/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [519/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [520/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [521/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [522/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [523/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [524/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [525/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [525/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp [Content-Type=text/x-c++src]... Step #8: | [525/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [525/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [526/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [527/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [528/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [529/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [530/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [530/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [531/1.2k files][699.6 MiB/ 1.2 GiB] 57% Done | [532/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [533/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [534/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [535/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [536/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [537/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [538/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [539/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [540/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [541/1.2k files][699.7 MiB/ 1.2 GiB] 57% Done | [542/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [542/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [542/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [543/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [544/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h [Content-Type=text/x-chdr]... Step #8: | [545/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [546/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [547/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [547/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [548/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [549/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c [Content-Type=text/x-csrc]... Step #8: | [549/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [550/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [551/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [552/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/bindings/vb6/vbKeystone.cpp [Content-Type=text/x-c++src]... Step #8: | [552/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [553/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [554/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [555/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [556/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [557/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c [Content-Type=text/x-csrc]... Step #8: | [557/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/bindings/haskell/src/include/keystone_wrapper.h [Content-Type=text/x-chdr]... Step #8: | [557/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/samples/sample.c [Content-Type=text/x-csrc]... Step #8: | [558/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [559/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [559/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [560/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/riscv.h [Content-Type=text/x-chdr]... Step #8: | [560/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/ppc.h [Content-Type=text/x-chdr]... Step #8: | [560/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [561/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/arm64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/x86.h [Content-Type=text/x-chdr]... Step #8: | [561/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [561/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/keystone.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/hexagon.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/arm.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/systemz.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/mips.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/sparc.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c [Content-Type=text/x-csrc]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/include/keystone/evm.h [Content-Type=text/x-chdr]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c [Content-Type=text/x-csrc]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c [Content-Type=text/x-csrc]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c [Content-Type=text/x-csrc]... Step #8: | [562/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c [Content-Type=text/x-csrc]... Step #8: | [563/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [563/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [564/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c [Content-Type=text/x-csrc]... Step #8: | [564/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c [Content-Type=text/x-csrc]... Step #8: | [564/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c [Content-Type=text/x-csrc]... Step #8: | [565/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [565/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c [Content-Type=text/x-csrc]... Step #8: | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c [Content-Type=text/x-csrc]... Step #8: | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c [Content-Type=text/x-csrc]... Step #8: | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c [Content-Type=text/x-csrc]... Step #8: | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c [Content-Type=text/x-csrc]... Step #8: | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [566/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c [Content-Type=text/x-csrc]... Step #8: | [567/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [568/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [568/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c [Content-Type=text/x-csrc]... Step #8: | [568/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c [Content-Type=text/x-csrc]... Step #8: | [568/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [568/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c [Content-Type=text/x-csrc]... Step #8: | [568/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [569/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c [Content-Type=text/x-csrc]... Step #8: | [570/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [570/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c [Content-Type=text/x-csrc]... Step #8: | [570/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c [Content-Type=text/x-csrc]... Step #8: | [570/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c [Content-Type=text/x-csrc]... Step #8: | [570/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [570/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_riscv64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c [Content-Type=text/x-csrc]... Step #8: | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [571/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [572/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done | [573/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c [Content-Type=text/x-csrc]... Step #8: | [573/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c [Content-Type=text/x-csrc]... Step #8: | [573/1.2k files][699.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c [Content-Type=text/x-csrc]... Step #8: | [573/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c [Content-Type=text/x-csrc]... Step #8: | [573/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64.c [Content-Type=text/x-csrc]... Step #8: | [573/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c [Content-Type=text/x-csrc]... Step #8: | [573/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [574/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_x86_16.c [Content-Type=text/x-csrc]... Step #8: | [575/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c [Content-Type=text/x-csrc]... Step #8: | [576/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [577/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [578/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [578/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_systemz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_mips64be.c [Content-Type=text/x-csrc]... Step #8: | [579/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [579/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_sparc.c [Content-Type=text/x-csrc]... Step #8: | [579/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [580/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [581/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c [Content-Type=text/x-csrc]... Step #8: | [581/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_mips64.c [Content-Type=text/x-csrc]... Step #8: | [582/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c [Content-Type=text/x-csrc]... Step #8: | [582/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c [Content-Type=text/x-csrc]... Step #8: | [583/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [584/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c [Content-Type=text/x-csrc]... Step #8: | [584/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [584/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c [Content-Type=text/x-csrc]... Step #8: | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [585/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_riscv32.c [Content-Type=text/x-csrc]... Step #8: | [586/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [587/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [588/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [589/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [590/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [591/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [592/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: | [592/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_hex.c [Content-Type=text/x-csrc]... Step #8: | [592/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [592/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [593/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [594/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [595/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c [Content-Type=text/x-csrc]... Step #8: | [595/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_x86_64.c [Content-Type=text/x-csrc]... Step #8: | [595/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_x86_32.c [Content-Type=text/x-csrc]... Step #8: | [595/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c [Content-Type=text/x-csrc]... Step #8: | [596/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [596/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [596/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [597/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [598/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [599/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [600/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c [Content-Type=text/x-csrc]... Step #8: | [601/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [601/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_mips.c [Content-Type=text/x-csrc]... Step #8: | [601/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [602/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_evm.c [Content-Type=text/x-csrc]... Step #8: | [603/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [604/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [605/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [606/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [606/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [607/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [608/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: | [609/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [609/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [610/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [611/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [612/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/kstool/getopt.h [Content-Type=text/x-chdr]... Step #8: | [612/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [612/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [613/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [614/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [615/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [616/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [617/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/kstool/getopt.cpp [Content-Type=text/x-c++src]... Step #8: | [617/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/keystone/kstool/kstool.cpp [Content-Type=text/x-c++src]... Step #8: | [618/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done | [618/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [618/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [618/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / / [619/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [620/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/keystone/ks.cpp [Content-Type=text/x-c++src]... Step #8: / [621/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [622/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [623/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [624/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [625/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [626/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/cmake/dummy.cpp [Content-Type=text/x-c++src]... Step #8: / [626/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [627/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [628/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [629/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [629/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [629/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [630/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [631/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [632/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [633/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [634/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [635/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [636/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/keystone/EVMMapping.h [Content-Type=text/x-chdr]... Step #8: / [636/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/keystone/EVMMapping.cpp [Content-Type=text/x-c++src]... Step #8: / [636/1.2k files][700.0 MiB/ 1.2 GiB] 57% Done / [637/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [638/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [639/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [640/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/SmallString.h [Content-Type=text/x-chdr]... Step #8: / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/None.h [Content-Type=text/x-chdr]... Step #8: / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/keystone/evm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/iterator_range.h [Content-Type=text/x-chdr]... Step #8: / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/Triple.h [Content-Type=text/x-chdr]... Step #8: / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/Hashing.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/EpochTracker.h [Content-Type=text/x-chdr]... Step #8: / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [641/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [642/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/MapVector.h [Content-Type=text/x-chdr]... Step #8: / [642/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/APInt.h [Content-Type=text/x-chdr]... Step #8: / [642/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [643/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h [Content-Type=text/x-chdr]... Step #8: / [643/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [644/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h [Content-Type=text/x-chdr]... Step #8: / [645/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [646/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [646/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/StringExtras.h [Content-Type=text/x-chdr]... Step #8: / [647/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [648/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [648/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [649/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/SetVector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/STLExtras.h [Content-Type=text/x-chdr]... Step #8: / [649/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [649/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [650/1.2k files][700.1 MiB/ 1.2 GiB] 57% Done / [651/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/StringRef.h [Content-Type=text/x-chdr]... Step #8: / [651/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/SmallVector.h [Content-Type=text/x-chdr]... Step #8: / [651/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done / [652/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/StringSet.h [Content-Type=text/x-chdr]... Step #8: / [652/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/ilist_node.h [Content-Type=text/x-chdr]... Step #8: / [653/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done / [653/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done / [654/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/edit_distance.h [Content-Type=text/x-chdr]... Step #8: / [654/1.2k files][700.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h [Content-Type=text/x-chdr]... Step #8: / [654/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/APFloat.h [Content-Type=text/x-chdr]... Step #8: / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/ArrayRef.h [Content-Type=text/x-chdr]... Step #8: / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/StringSwitch.h [Content-Type=text/x-chdr]... Step #8: / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/keystone/ks_priv.h [Content-Type=text/x-chdr]... Step #8: / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/DenseSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/APSInt.h [Content-Type=text/x-chdr]... Step #8: / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [655/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [656/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [657/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/ilist.h [Content-Type=text/x-chdr]... Step #8: / [658/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [659/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h [Content-Type=text/x-chdr]... Step #8: / [660/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [660/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [660/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/IndexedMap.h [Content-Type=text/x-chdr]... Step #8: / [660/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/Optional.h [Content-Type=text/x-chdr]... Step #8: / [660/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/FoldingSet.h [Content-Type=text/x-chdr]... Step #8: / [660/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [661/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [662/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/Twine.h [Content-Type=text/x-chdr]... Step #8: / [662/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done / [663/1.2k files][700.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h [Content-Type=text/x-chdr]... Step #8: / [663/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/StringMap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMap.h [Content-Type=text/x-chdr]... Step #8: / [663/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/SmallSet.h [Content-Type=text/x-chdr]... Step #8: / [663/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [663/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ErrorOr.h [Content-Type=text/x-chdr]... Step #8: / [663/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [663/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/ADT/PointerUnion.h [Content-Type=text/x-chdr]... Step #8: / [664/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [665/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [665/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [666/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [667/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Format.h [Content-Type=text/x-chdr]... Step #8: / [667/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/AlignOf.h [Content-Type=text/x-chdr]... Step #8: / [667/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/EndianStream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Memory.h [Content-Type=text/x-chdr]... Step #8: / [667/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done / [667/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/TargetParser.h [Content-Type=text/x-chdr]... Step #8: / [667/1.2k files][700.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h [Content-Type=text/x-chdr]... Step #8: / [667/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ARMEHABI.h [Content-Type=text/x-chdr]... Step #8: / [667/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [668/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Casting.h [Content-Type=text/x-chdr]... Step #8: / [668/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h [Content-Type=text/x-chdr]... Step #8: / [668/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [669/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/MathExtras.h [Content-Type=text/x-chdr]... Step #8: / [669/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Solaris.h [Content-Type=text/x-chdr]... Step #8: / [669/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [670/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [671/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [672/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [673/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/raw_ostream.h [Content-Type=text/x-chdr]... Step #8: / [674/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [675/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [676/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done / [677/1.2k files][700.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ARMWinEH.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/WindowsError.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Capacity.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/StringSaver.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ScaledNumber.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/RWMutex.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Registry.h [Content-Type=text/x-chdr]... Step #8: / [677/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [678/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [679/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/TargetRegistry.h [Content-Type=text/x-chdr]... Step #8: / [680/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [680/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [681/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [682/1.2k files][700.6 MiB/ 1.2 GiB] 57% Done / [683/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [684/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [685/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Errc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/TargetSelect.h [Content-Type=text/x-chdr]... Step #8: / [685/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [685/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/FileSystem.h [Content-Type=text/x-chdr]... Step #8: / [685/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/StringPool.h [Content-Type=text/x-chdr]... Step #8: / [685/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [686/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [687/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [688/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [689/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [690/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [691/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/MemoryObject.h [Content-Type=text/x-chdr]... Step #8: / [692/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [692/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h [Content-Type=text/x-chdr]... Step #8: / [693/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [694/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [694/1.2k files][700.7 MiB/ 1.2 GiB] 57% Done / [695/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [696/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h [Content-Type=text/x-chdr]... Step #8: / [697/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [697/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [698/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [699/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [700/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [701/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [702/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Allocator.h [Content-Type=text/x-chdr]... Step #8: / [702/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Mutex.h [Content-Type=text/x-chdr]... Step #8: / [702/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [703/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [704/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [705/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [706/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [707/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [708/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [709/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [710/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [711/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [712/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [713/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [714/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [715/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [716/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Dwarf.h [Content-Type=text/x-chdr]... Step #8: / [716/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Endian.h [Content-Type=text/x-chdr]... Step #8: / [717/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [717/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [718/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [719/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Host.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/type_traits.h [Content-Type=text/x-chdr]... Step #8: / [719/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [719/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/COFF.h [Content-Type=text/x-chdr]... Step #8: / [719/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/FormattedStream.h [Content-Type=text/x-chdr]... Step #8: / [720/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [720/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [721/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/LEB128.h [Content-Type=text/x-chdr]... Step #8: / [721/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Win64EH.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Errno.h [Content-Type=text/x-chdr]... Step #8: / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Path.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Compiler.h [Content-Type=text/x-chdr]... Step #8: / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Debug.h [Content-Type=text/x-chdr]... Step #8: / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/MutexGuard.h [Content-Type=text/x-chdr]... Step #8: / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h [Content-Type=text/x-chdr]... Step #8: / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ELF.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h [Content-Type=text/x-chdr]... Step #8: / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [722/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [723/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [724/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h [Content-Type=text/x-chdr]... Step #8: / [724/1.2k files][700.8 MiB/ 1.2 GiB] 57% Done / [725/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done / [726/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/ErrorHandling.h [Content-Type=text/x-chdr]... Step #8: / [726/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/MachO.h [Content-Type=text/x-chdr]... Step #8: / [726/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/SourceMgr.h [Content-Type=text/x-chdr]... Step #8: / [726/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h [Content-Type=text/x-chdr]... Step #8: / [727/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done / [727/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/SMLoc.h [Content-Type=text/x-chdr]... Step #8: / [727/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/Regex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Support/DataExtractor.h [Content-Type=text/x-chdr]... Step #8: / [727/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done / [727/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/ELFTypes.h [Content-Type=text/x-chdr]... Step #8: / [727/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done / [728/1.2k files][700.9 MiB/ 1.2 GiB] 57% Done / [729/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/ObjectFile.h [Content-Type=text/x-chdr]... Step #8: / [729/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done / [730/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/Error.h [Content-Type=text/x-chdr]... Step #8: / [730/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/SymbolicFile.h [Content-Type=text/x-chdr]... Step #8: / [730/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done / [730/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/COFF.h [Content-Type=text/x-chdr]... Step #8: / [730/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/MachO.h [Content-Type=text/x-chdr]... Step #8: / [730/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/SectionKind.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done / [731/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/ELF.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/Object/Binary.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done / [731/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/AsmParser/Parser.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCFragment.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCStreamer.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done / [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCDwarf.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h [Content-Type=text/x-chdr]... Step #8: / [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h [Content-Type=text/x-chdr]... Step #8: - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h [Content-Type=text/x-chdr]... Step #8: - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h [Content-Type=text/x-chdr]... Step #8: - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MachineLocation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h [Content-Type=text/x-chdr]... Step #8: - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCInst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h [Content-Type=text/x-chdr]... Step #8: - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: - [731/1.2k files][701.1 MiB/ 1.2 GiB] 57% Done - [732/1.2k files][701.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbol.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCLabel.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCContext.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h [Content-Type=text/x-chdr]... Step #8: - [732/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCWinEH.h [Content-Type=text/x-chdr]... Step #8: - [733/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done - [733/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done - [734/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSchedule.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h [Content-Type=text/x-chdr]... Step #8: - [734/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done - [735/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCFixup.h [Content-Type=text/x-chdr]... Step #8: - [735/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done - [735/1.2k files][701.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h [Content-Type=text/x-chdr]... Step #8: - [736/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h [Content-Type=text/x-chdr]... Step #8: - [736/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [736/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [737/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h [Content-Type=text/x-chdr]... Step #8: - [737/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCExpr.h [Content-Type=text/x-chdr]... Step #8: - [737/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [738/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [738/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCWin64EH.h [Content-Type=text/x-chdr]... Step #8: - [738/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h [Content-Type=text/x-chdr]... Step #8: - [738/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/ConstantPools.h [Content-Type=text/x-chdr]... Step #8: - [738/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [739/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [740/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCDirectives.h [Content-Type=text/x-chdr]... Step #8: - [741/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [742/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [743/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [744/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [744/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [745/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [746/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h [Content-Type=text/x-chdr]... Step #8: - [747/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [747/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h [Content-Type=text/x-chdr]... Step #8: - [748/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h [Content-Type=text/x-chdr]... Step #8: - [748/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [748/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h [Content-Type=text/x-chdr]... Step #8: - [748/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [748/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h [Content-Type=text/x-chdr]... Step #8: - [749/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [750/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [751/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAssembler.h [Content-Type=text/x-chdr]... Step #8: - [752/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [752/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCValue.h [Content-Type=text/x-chdr]... Step #8: - [752/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [753/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [754/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionELF.h [Content-Type=text/x-chdr]... Step #8: - [754/1.2k files][701.4 MiB/ 1.2 GiB] 57% Done - [754/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [755/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCSection.h [Content-Type=text/x-chdr]... Step #8: - [755/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [756/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h [Content-Type=text/x-chdr]... Step #8: - [756/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h [Content-Type=text/x-chdr]... Step #8: - [756/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [757/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [758/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [759/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeView.h [Content-Type=text/x-chdr]... Step #8: - [759/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h [Content-Type=text/x-chdr]... Step #8: - [760/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [760/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [761/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [762/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [763/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [764/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [765/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [766/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h [Content-Type=text/x-chdr]... Step #8: - [766/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [767/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h [Content-Type=text/x-chdr]... Step #8: - [768/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [769/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [769/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [770/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [771/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [772/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h [Content-Type=text/x-chdr]... Step #8: - [773/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [774/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [774/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h [Content-Type=text/x-chdr]... Step #8: - [775/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [776/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h [Content-Type=text/x-chdr]... Step #8: - [776/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [777/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [778/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [779/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [779/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [780/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [781/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [782/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [783/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [784/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [785/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [786/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [787/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [788/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [789/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h [Content-Type=text/x-chdr]... Step #8: - [789/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h [Content-Type=text/x-chdr]... Step #8: - [789/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h [Content-Type=text/x-chdr]... Step #8: - [789/1.2k files][701.5 MiB/ 1.2 GiB] 57% Done - [790/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Twine.cpp [Content-Type=text/x-c++src]... Step #8: - [790/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/include/llvm-c/Types.h [Content-Type=text/x-chdr]... Step #8: - [790/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/IntEqClasses.cpp [Content-Type=text/x-c++src]... Step #8: - [790/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/APFloat.cpp [Content-Type=text/x-c++src]... Step #8: - [790/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [791/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [792/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [793/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [794/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [795/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [796/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [797/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [798/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Memory.cpp [Content-Type=text/x-c++src]... Step #8: - [799/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [799/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [800/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [801/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [802/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [803/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [804/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [805/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp [Content-Type=text/x-c++src]... Step #8: - [805/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regfree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Regex.cpp [Content-Type=text/x-c++src]... Step #8: - [805/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done - [805/1.2k files][701.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regex_impl.h [Content-Type=text/x-chdr]... Step #8: - [805/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regstrlcpy.c [Content-Type=text/x-csrc]... Step #8: - [805/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [806/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [807/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/MemoryBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [808/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Hashing.cpp [Content-Type=text/x-c++src]... Step #8: - [809/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [810/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [810/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [810/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [811/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/SmallPtrSet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/ScaledNumber.cpp [Content-Type=text/x-c++src]... Step #8: - [811/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [811/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [812/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [813/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [814/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regexec.c [Content-Type=text/x-csrc]... Step #8: - [814/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [814/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [815/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regerror.c [Content-Type=text/x-csrc]... Step #8: - [815/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/SmallVector.cpp [Content-Type=text/x-c++src]... Step #8: - [815/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/StringSaver.cpp [Content-Type=text/x-c++src]... Step #8: - [816/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [816/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Path.cpp [Content-Type=text/x-c++src]... Step #8: - [817/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done - [817/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regex2.h [Content-Type=text/x-chdr]... Step #8: - [817/1.2k files][701.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/StringPool.cpp [Content-Type=text/x-c++src]... Step #8: - [817/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [818/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [819/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [820/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [821/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [822/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [823/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [824/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [825/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regcclass.h [Content-Type=text/x-chdr]... Step #8: - [825/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/TargetParser.cpp [Content-Type=text/x-c++src]... Step #8: - [825/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/APInt.cpp [Content-Type=text/x-c++src]... Step #8: - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regcname.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/StringExtras.cpp [Content-Type=text/x-c++src]... Step #8: - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/TargetRegistry.cpp [Content-Type=text/x-c++src]... Step #8: - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/LEB128.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/raw_ostream.cpp [Content-Type=text/x-c++src]... Step #8: - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/APSInt.cpp [Content-Type=text/x-c++src]... Step #8: - [826/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [827/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/ErrorHandling.cpp [Content-Type=text/x-c++src]... Step #8: - [827/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Triple.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/StringRef.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/SourceMgr.cpp [Content-Type=text/x-c++src]... Step #8: - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/regutils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/StringMap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h [Content-Type=text/x-chdr]... Step #8: - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Support/Unix/Unix.h [Content-Type=text/x-chdr]... Step #8: - [828/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [829/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [830/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [831/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [831/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [832/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done - [833/1.2k files][701.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: - [833/1.2k files][701.9 MiB/ 1.2 GiB] 57% Done - [833/1.2k files][701.9 MiB/ 1.2 GiB] 57% Done - [834/1.2k files][701.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: - [835/1.2k files][702.0 MiB/ 1.2 GiB] 57% Done - [835/1.2k files][702.0 MiB/ 1.2 GiB] 57% Done - [836/1.2k files][702.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h [Content-Type=text/x-chdr]... Step #8: - [837/1.2k files][702.0 MiB/ 1.2 GiB] 57% Done - [837/1.2k files][702.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: - [837/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [837/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: - [837/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: - [837/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [838/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp [Content-Type=text/x-c++src]... Step #8: - [838/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h [Content-Type=text/x-chdr]... Step #8: - [838/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [838/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h [Content-Type=text/x-chdr]... Step #8: - [838/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp [Content-Type=text/x-c++src]... Step #8: - [839/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [840/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [840/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [840/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [841/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h [Content-Type=text/x-chdr]... Step #8: - [841/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h [Content-Type=text/x-chdr]... Step #8: - [841/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [842/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done - [843/1.2k files][702.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [844/1.2k files][702.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: - [844/1.2k files][702.2 MiB/ 1.2 GiB] 57% Done - [844/1.2k files][702.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h [Content-Type=text/x-chdr]... Step #8: - [844/1.2k files][702.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: - [844/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: - [844/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [844/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: - [844/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [844/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [845/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [846/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [847/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [848/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [849/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h [Content-Type=text/x-chdr]... Step #8: - [849/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [850/1.2k files][702.4 MiB/ 1.2 GiB] 57% Done - [851/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done - [852/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done - [853/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [854/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [854/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [855/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [856/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [857/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [858/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [859/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [860/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [861/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [862/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [863/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [864/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [865/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h [Content-Type=text/x-chdr]... Step #8: \ [866/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [867/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [867/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [867/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [867/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp [Content-Type=text/x-c++src]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPC.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [868/1.2k files][702.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.2k files][702.8 MiB/ 1.2 GiB] 57% Done \ [869/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [870/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [871/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [872/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [873/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [874/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [875/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [876/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [877/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [878/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [879/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [880/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [881/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done \ [882/1.2k files][702.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [883/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [884/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [885/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [886/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [887/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [887/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [887/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [888/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [889/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [890/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [891/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done \ [891/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h [Content-Type=text/x-chdr]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [891/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [892/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [893/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [894/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [895/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [895/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [896/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [896/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [896/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [897/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [898/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [899/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [899/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done \ [899/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [899/1.2k files][703.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp [Content-Type=text/x-c++src]... Step #8: \ [899/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp [Content-Type=text/x-c++src]... Step #8: \ [899/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [900/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp [Content-Type=text/x-c++src]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h [Content-Type=text/x-chdr]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h [Content-Type=text/x-chdr]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h [Content-Type=text/x-chdr]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [901/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [902/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [903/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [904/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [905/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [906/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [906/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [906/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [907/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [908/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [909/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [910/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [911/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [912/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [913/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [914/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [915/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done \ [915/1.2k files][703.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.2k files][703.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done \ [915/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [916/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [916/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done \ [917/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done \ [918/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done \ [919/1.2k files][703.4 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [919/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [920/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [921/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/RISCV.h [Content-Type=text/x-chdr]... Step #8: \ [921/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp [Content-Type=text/x-c++src]... Step #8: \ [921/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [921/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h [Content-Type=text/x-chdr]... Step #8: \ [921/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [921/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [923/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [924/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [925/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [926/1.2k files][703.5 MiB/ 1.2 GiB] 57% Done \ [926/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [927/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done \ [927/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [927/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [927/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done \ [927/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done \ [928/1.2k files][703.6 MiB/ 1.2 GiB] 57% Done \ [929/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [930/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [931/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [932/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [932/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [933/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [934/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [935/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [936/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done \ [937/1.2k files][703.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: \ [937/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [938/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [938/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [939/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [939/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [940/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [941/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [942/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [943/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [944/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [945/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [946/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [947/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [947/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: \ [947/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [948/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [949/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [950/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [951/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [952/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [953/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [954/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [955/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h [Content-Type=text/x-chdr]... Step #8: \ [955/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: \ [955/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h [Content-Type=text/x-chdr]... Step #8: \ [955/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [956/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [957/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [957/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [957/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [957/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [958/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: \ [958/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [958/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [959/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [960/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [961/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [962/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [963/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h [Content-Type=text/x-chdr]... Step #8: \ [963/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: \ [964/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [964/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [965/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [966/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [967/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: \ [968/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [969/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [970/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [970/1.2k files][703.8 MiB/ 1.2 GiB] 57% Done \ [971/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [972/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [973/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [974/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [975/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [976/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [977/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: \ [977/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [978/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [978/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [979/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [980/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [981/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [982/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [982/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [983/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done \ [984/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done | | [985/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done | [986/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done | [987/1.2k files][703.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp [Content-Type=text/x-c++src]... Step #8: | [987/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h [Content-Type=text/x-chdr]... Step #8: | [987/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [988/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [989/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h [Content-Type=text/x-chdr]... Step #8: | [989/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [989/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [989/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h [Content-Type=text/x-chdr]... Step #8: | [989/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [990/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [991/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h [Content-Type=text/x-chdr]... Step #8: | [991/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h [Content-Type=text/x-chdr]... Step #8: | [991/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [991/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: | [991/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h [Content-Type=text/x-chdr]... Step #8: | [991/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h [Content-Type=text/x-chdr]... Step #8: | [992/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [992/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h [Content-Type=text/x-chdr]... Step #8: | [992/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h [Content-Type=text/x-chdr]... Step #8: | [992/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: | [992/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [992/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [993/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: | [993/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [994/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [995/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [995/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done | [996/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp [Content-Type=text/x-c++src]... Step #8: | [996/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h [Content-Type=text/x-chdr]... Step #8: | [996/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h [Content-Type=text/x-chdr]... Step #8: | [996/1.2k files][704.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h [Content-Type=text/x-chdr]... Step #8: | [997/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [997/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [997/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [998/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSymbol.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [999/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.1 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCAssembler.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCAsmBackend.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCExpr.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCContext.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCFragment.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCStreamer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSection.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/StringTableBuilder.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCELFStreamer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/SubtargetFeature.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCInst.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSymbolELF.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.3 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.4 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.4 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.5 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.5 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.5 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.5 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.5 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.5 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCLabel.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCInstrDesc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCValue.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/ConstantPools.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCTargetOptions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCAsmInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSectionELF.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCSectionMachO.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/evm.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/bindings/vb6/vbKeystone.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/bindings/haskell/src/include/keystone_wrapper.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/keystone.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/ppc.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/samples/sample.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/arm64.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/x86.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.6 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.7 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/riscv.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.7 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/arm.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/hexagon.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.7 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/sparc.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/systemz.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/include/keystone/mips.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.0k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_16.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_systemz.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64be.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c [Content-Type=text/x-csrc]... Step #8: / / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv32.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_hex.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][704.9 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_64.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_evm.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv64.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/kstool/getopt.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/kstool/getopt.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/keystone/kstool/kstool.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data [Content-Type=application/octet-stream]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.1k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done / [1.2k/1.2k files][705.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][705.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][705.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][705.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][705.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][705.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][705.2 MiB/ 1.2 GiB] 57% Done / [1.2k/1.2k files][705.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][706.0 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][706.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][707.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][707.8 MiB/ 1.2 GiB] 57% Done / [1.2k/1.2k files][707.8 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][708.5 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][710.6 MiB/ 1.2 GiB] 58% Done / [1.2k/1.2k files][710.6 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][711.6 MiB/ 1.2 GiB] 58% Done / [1.2k/1.2k files][711.6 MiB/ 1.2 GiB] 58% Done / [1.2k/1.2k files][711.8 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][716.3 MiB/ 1.2 GiB] 58% Done / [1.2k/1.2k files][716.3 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][717.0 MiB/ 1.2 GiB] 58% Done / [1.2k/1.2k files][717.0 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][718.3 MiB/ 1.2 GiB] 58% Done / [1.2k/1.2k files][720.3 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][720.8 MiB/ 1.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][724.4 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][725.1 MiB/ 1.2 GiB] 59% Done / [1.2k/1.2k files][725.1 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][728.0 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][730.5 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][733.8 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][735.1 MiB/ 1.2 GiB] 60% Done / [1.2k/1.2k files][735.4 MiB/ 1.2 GiB] 60% Done / [1.2k/1.2k files][744.9 MiB/ 1.2 GiB] 60% Done / [1.2k/1.2k files][754.4 MiB/ 1.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][762.9 MiB/ 1.2 GiB] 62% Done / [1.2k/1.2k files][768.3 MiB/ 1.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][785.0 MiB/ 1.2 GiB] 64% Done / [1.2k/1.2k files][786.9 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][789.4 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][792.3 MiB/ 1.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][798.7 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][802.3 MiB/ 1.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][810.3 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [1.2k/1.2k files][810.3 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][814.6 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][815.7 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][817.5 MiB/ 1.2 GiB] 66% Done / [1.2k/1.2k files][818.0 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][819.0 MiB/ 1.2 GiB] 66% Done / [1.2k/1.2k files][820.1 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][822.9 MiB/ 1.2 GiB] 67% Done / [1.2k/1.2k files][823.7 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/1.2k files][823.9 MiB/ 1.2 GiB] 67% Done / [1.2k/1.2k files][827.0 MiB/ 1.2 GiB] 67% Done / [1.2k/1.2k files][828.3 MiB/ 1.2 GiB] 67% Done / [1.2k/1.2k files][829.2 MiB/ 1.2 GiB] 67% Done / [1.2k/1.2k files][834.8 MiB/ 1.2 GiB] 68% Done / [1.2k/1.2k files][836.3 MiB/ 1.2 GiB] 68% Done / [1.2k/1.2k files][837.3 MiB/ 1.2 GiB] 68% Done / [1.2k/1.2k files][839.9 MiB/ 1.2 GiB] 68% Done / [1.2k/1.2k files][840.4 MiB/ 1.2 GiB] 68% Done / [1.2k/1.2k files][841.7 MiB/ 1.2 GiB] 68% Done - - [1.2k/1.2k files][843.0 MiB/ 1.2 GiB] 68% Done - [1.2k/1.2k files][845.4 MiB/ 1.2 GiB] 69% Done - [1.2k/1.2k files][845.7 MiB/ 1.2 GiB] 69% Done - [1.2k/1.2k files][845.7 MiB/ 1.2 GiB] 69% Done - [1.2k/1.2k files][847.0 MiB/ 1.2 GiB] 69% Done - [1.2k/1.2k files][850.0 MiB/ 1.2 GiB] 69% Done - [1.2k/1.2k files][850.3 MiB/ 1.2 GiB] 69% Done - [1.2k/1.2k files][857.0 MiB/ 1.2 GiB] 70% Done - [1.2k/1.2k files][885.7 MiB/ 1.2 GiB] 72% Done - [1.2k/1.2k files][885.7 MiB/ 1.2 GiB] 72% Done - [1.2k/1.2k files][887.5 MiB/ 1.2 GiB] 72% Done - [1.2k/1.2k files][888.8 MiB/ 1.2 GiB] 72% Done - [1.2k/1.2k files][910.0 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][910.0 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][911.5 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][912.8 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][914.9 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][915.1 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][915.4 MiB/ 1.2 GiB] 74% Done - [1.2k/1.2k files][924.4 MiB/ 1.2 GiB] 75% Done - [1.2k/1.2k files][936.0 MiB/ 1.2 GiB] 76% Done - [1.2k/1.2k files][936.0 MiB/ 1.2 GiB] 76% Done - [1.2k/1.2k files][936.3 MiB/ 1.2 GiB] 76% Done - [1.2k/1.2k files][936.3 MiB/ 1.2 GiB] 76% Done - [1.2k/1.2k files][936.8 MiB/ 1.2 GiB] 76% Done - [1.2k/1.2k files][ 999 MiB/ 1.2 GiB] 81% Done - [1.2k/1.2k files][ 1.0 GiB/ 1.2 GiB] 83% Done \ \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 97% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done \ [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done | | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 100% Done Step #8: Operation completed over 1.2k objects/1.2 GiB. Finished Step #8 PUSH DONE